2012 EAFSThe Hague

Towards 2.0 Abstract book

The Hague August 20 – 24, 2012

6th European Academy of Forensic Science Conference

2012 EAFSThe Hague

August 20 – 24, 2012 Towards Forensic Science 2.0

Colophon

Editor Elisa van den Heuvel

Design Idefix Vormgeving en Communicatie / Karin Caron

Print OBT - Opmeer bv, Den Haag

Edition 1.200 copies (distributed to all EAFS2012 participants)

Requests for extra copies [email protected]

All rights reserved. Reproduction in any form or by any means is allowed only with the prior permission of EAFS2012 Organisers or the Netherlands Forensic Institute 2012 EAFSThe Hague

August 20 – 24, 2012 Towards Forensic Science 2.0

Table of contents

Preface ...... 6

Plenary speakers ...... 9

Keynote speakers ...... 19

Lectures & Workshops - August 21 ...... 55

Lectures ...... 56

Workshops ...... 145

Lectures & Workshops - August 22 ...... 159

Lectures ...... 160

Workshops ...... 203

Lectures & Workshops - August 23 ...... 211

Lectures ...... 212

Workshops ...... 292

Lectures & Workshops - August 24 ...... 311

Lectures ...... 312

Workshops ...... 323

Poster presentations ...... 331

List of first authors of poster presentations ...... 399 Preface

The Scientific Committee and Organisers proudly present the Book of Abstracts of the EAFS2012 conference. The quality, depth and wealth of any forensic conference are determined by the contributions of the experts and their willingness to share their latest results and insights with the forensic community. This book can be used as a guide to quickly scope the content of the presentations and to ensure you optimize your personal EAFS2012 program. Additionally, it can be used as a reference after the conference and you can share the content with the colleagues who could not attend. To find the location where a presentation is held, please use the program book or the daily program sheets in your conference package.

The book provides the abstracts of all lectures and workshops. In total 225 lectures and 43 workshops will be presented at EAFS2012. These contributions are part of any of the 11 parallel Theme or Special sessions that have been arranged accordingly in the abstract book. For EAFS2012 a choice was made to break with the boundaries of the traditional forensic expertise areas and to create truly interdisciplinary sessions in line with the “Towards Forensic Science 2.0” philosophy:

Theme 1 - Innovative Forensic Science and Technology Theme 2 - Innovation of Processes in Forensic Investigation Theme 3 - Strength of Forensic Evidence Theme 4 - Education, Training and Assessment of Professionals in the Criminal Justice System Theme 5 - Forensic Cooperation and Communication Special 1 - Forensic Application of Special and Unconventional Tools and Expertise Special 2 - Scene of Crime Special 3 - Forensic Databases Special 4 - Soil Forensics I have always wanted to give my view on . . Demo Lab

Please note that these abstracts can also be obtained electronically from the conference website (www.eafs2012.eu) until the first of January 2013.

Additionally this abstract book lists all poster titles, corresponding authors and assigned poster categories. Over 344 posters will be presented at EAFS2012. Each poster will be available during the entire week of the conference. A novelty will be the digital presentation of a number of posters. This will include interesting options, such as forwarding the poster to your personal email address.

6 7 To accommodate fast scoping for relevant poster material in your particular field of expertise, the poster categories are more in line with the traditional forensic expertise areas:

• Biological Forensic Science • Chemical and Analytical Forensic Science (including Spectroscopy) • Digital Forensic Science • Firearms, Marks, Physical Fit, (Electron)Microscopy, Image Comparison • Forensic Biometrics • and Environmental Forensic Science • Forensic Medicine • , Interdisciplinary investigations and Forensic Databases • Quality and Process Management • Scene of Crime, CBRNE and Disaster Victim Identification • Other

The number of posters is too large to include the poster abstracts in this book. However, the author’s information and all poster abstracts can be found on the EAFS2012 website. If provided by the author, the complete poster can be directly downloaded from the website as well. To find the poster category of your interest, please use the poster plan in your conference package.

When you visit and study the posters at the conference, please do not forget to vote for your favourite poster at one of the voting booths at the conference. Details on the voting process will be provided during the conference and at the poster presentations. The selection of the best poster is a two-step process at EAFS2012. Based on the votes by the participants a top 10 list will be presented. Subsequently, a delegation of the Scientific Committee will assess this top 10 and select the winner. On Thursday evening, during the conference dinner, the EAFS2012 Best Poster Award will be announced and presented to the author(s).

Arian van Asten Chair of the EAFS2012 Scientific Committee

6 7

Plenary speakers plenary speaker

August, 21

Where does Forensic Science 2 .0 Lead Us? To the !

8:30 - 9:15 ROOM: auditorium

KP Inman California State University East Bay, United States of America

Abstract Imagine a homicide occurring that includes the bludgeoning of a victim within an apartment dwelling. How might Forensic Science 2.0 be used to determine what happened, and who was responsible?

The forensic science team is dispatched to the location equipped with 2.0 capabilities. In a sequence of steps performed without entering the dwelling, they send in micro- miniature video- and laser/GPS-equipped hoverbots, photographing and documenting every object within the scene. A preliminary Virtopsy is performed on the victim in situ, and information regarding the blunt force injuries is gathered. Combining all of this information, specific items are chosen for examination at the scene. Fiber-detecting scanners are aimed at the clothing of the victim, and 150-200 green polyester fibers are found clustered in the chest and forearm area of the shirt. The criminalist sends out a message on Critr (Criminalistics Information and Technology Resource) inquiring about the abundance and persistence of this fiber/dye type. Within minutes he is directed to 13 databases containing the data requested. The fibers were likely deposited within the past three hours, within the time frame of the victim’s death. Based on the Virtopsy, a set of dimensions for the blunt weapon is inferred. These dimensions are compared to a database of the items in the apartment collected by the camera hoverbots, and no clear matches are obtained, suggesting that the perpetrator took the implement with him.

Significant bloodstain patterns are discovered within the apartment. The GPS/Laser hoverbots measure each stain, and software analyzes the pattern. Two stains are located that do not fit within the blunt force pattern. The DNA from these two blood stains is typed and searched in the DNA database, resulting in a hit to Fred Flintstone. Investigators use this information to scan surveillance video of the surrounding area; Fred Flintstone, wearing a blue shirt, is located two miles from the homicide. Mr. Flintstone is stopped and interviewed in the field. The officer notes that Mr. Flintstone has a recent, bleeding wound on one hand. Mr. Flintstone is invited to the police station for questioning.

10 11 All of this occurs at the scene, within two hours of the initial report of the homicide. What is required for this Forensic Science 2.0 scenario to occur? The moniker “2.0” began with vague and controversial definitions related to the Internet (the World Wide Web), but over the years seems to have settled into the use of • A browser and the Web as a universal access platform • Universal and connected software • Harnessing collective intelligence through o Data aggregated from a wide variety of sources o Interactive collaboration

Techniques for imaging and object recognition, rapid (field) evidence analysis, ubiquitous research and data access, data mining, and instantaneous professional interactivity, connecting them all with a common platform for searching and communication, form the backbone of the 2.0 laboratory. A key consequence of the deployment and utilization of this 2.0 technology is that evidence is not merely located and analyzed, but that greater insight is gained into the meaning of the evidence in the context of the case in a timely manner. Vast data storehouses coupled with real-time collaboration and interactivity provides vital clues at a time when it makes the most difference to the investigation, which is within the first 48 hours of the commission/discovery of the crime. This is also the time when the greatest uncertainty exists about what happened and who was involved in what activity. Forensic science will contribute important information during those early hours when the direction of the investigation is determined. Our discipline has much more to contribute to the solution of crimes than post hoc testing of a detective’s theory, and development of 2.0 capabilities will stake a claim for our involvement within the earliest investigative processes.

10 11 plenary speaker

August, 21

Current advances and future perspectives in forensic molecular biology

13:45 - 14:30 ROOM: auditorium

M Kayser Dept. Forensic Molecular Biology, Erasmus University Medical Center Rotterdam, the Netherlands

Abstract Forensic DNA profiling allows, usually with high confidence, the identification of persons already known to investigating authorities. Activities are currently underway within the forensic genetics community and by several biotech companies aiming to overcome limitations of STR-based human identification, such as improving identification confidence by using kits with an increased number of STRs and/or improving low quality DNA analysis by using kits with reduced STR fragment sizes. However, recent advances in human genetics, genomics and molecular biology are enabling completely new kinds of forensically relevant information to be extracted from human biological samples. These include new molecular approaches to support finding individuals previously unknown to investigators, such as via Forensic DNA Phenotyping, and new molecular methods to support making links between (DNA-identified) donors of forensic samples and criminal acts such as via R/DNA-based cell / tissue type identification or via estimation of sample deposition time using circadian biomarkers. These advances, which will be briefly summarized in this overview talk, are likely to improve human forensic case work in the future.

REFERENCE M. Kayser and P. de Knijff (2011). Improving human forensics through advances in genetics, genomics and molecular biology. Nat.Rev.Genet., Vol 12, p. 179-192

12 13 plenary speaker

August, 22

The Importance of Forensics in International Criminal Courts

8:30 - 9:15 ROOM: auditorium

Bob Reid International Criminal Tribunal for the former Yugoslavia, the Netherlands

Abstract

In the early 1990’s a conflict erupted in the former Yugoslavia the like of which had not been seen in Europe since the Second World War. Firstly Slovenia, then Croatia and then Bosnia and Herzegovina (BiH) were engulfed in bitter conflicts which would see many thousands dead and many thousands homeless. In the late 1990’s and early 2000’s the conflict spread to Kosovo and Macedonia. Conflicts of a similar nature have also occurred in Rwanda, Sierra Leone and other African States in the past 20 years. My experience is with the Yugoslav conflict. I will concentrate on that conflict and the use of forensics to establish that crimes occurred. In 1993 the United Nations Security Council set up the International Criminal Tribunal for the former Yugoslavia (the ICTY), with its base in The Hague, The Netherlands. However, it was not until the autumn of 1994 that criminal investigations commenced into the crimes which had occurred in Slovenia and Croatia and the crimes which were continuing to occur in BiH. Forensics has played a huge role in the investigative and prosecutorial process of the conflict in the former Yugoslavia. Crime scene examinations have been carried out at many crime sites and exhumations of mass graves and corresponding autopsies have taken place in Croatia, BiH, Kosovo and Macedonia.

This brief presentation will focus on the role of forensics in the investigative process and how the results of investigative examinations can subsequently be used in a court of law in the international environment. It is not very different to that employed in a national jurisdiction, where a murder occurs and the forensic evidence is captured for use in court. That said, management of forensic examinations of international crime scenes can create logistical nightmares due to the need to bring together many of the various forensic disciplines, e.g. archaeologists, anthropologists, pathologists, crime scene officers, etc. to work at the crime scene. Also, reports on the experts’ findings must also be gathered in a way that makes them admissible before an international criminal court.

The presentation will outline the elements of a systematic process that should be in place to ensure that the work carried out by forensic scientists can be successfully presented as evidence in a court of law. The process includes the planning of the operation; using standardised procedures in the form of written protocols; the custody, control and handling procedures for evidence gathering; identification of remains by traditional methods and DNA samples.

12 13 plenary speaker

August, 23

Cognitive forensics, expertise, the biasing snowball effect, and context management in forensic investigations

8:30 - 9:15 ROOM: auditorium

I Dror University College London (UCL), United Kingdom

Abstract The human examiner is the main instrument of analysis in most forensic disciplines. It is the forensic expert who compares visual patterns and determines if they are ‘sufficiently similar’ to provide evidence that they originate from the same source (e.g., whether two were made by the same finger, whether two bullets were fired from the same gun, whether two signatures were made by the same person, etc.). Such determinations are governed by a variety of cognitive processes. Without objective scientific criteria and quantification instruments, these judgments are subjective. The cognitive nature of subjectivity is that it can be influenced and biased by extraneous contextual information. Forensic scientists work within a variety of such influences: from knowing the nature and details of the crime, to being indirectly pressurized by detectives, from seeing the ‘target’, to working within --and as part of-- the police, from computer generated meta-data, to appearing in courts within an adversarial criminal justice system, and so on and so forth --the contextual influences are many and they come in many forms, some of which are subtle. After over 100 years of using forensic evidence, only recently has the forensic community begun to acknowledge the role of cognition and bias in forensic work, establishing a new field of: Cognitive Forensics. This talk will provide the cognitive background to these phenomena, illustrate their relevance to forensic domains, show different types of contextual influences, and suggest ways of minimizing their effects so as to increase objectivity in forensic work and enhance its value. More information is available at www.cci-hq.com.

REFERENCE Dror, I.E. (2012). Cognitive bias in forensic science. In the 2012 Yearbook of Science & Technology, pp 43-45. McGraw-Hill. Dror, I.E. (2012). Combating bias: The next step in fighting cognitive and psychological contamination. Journal of Forensic Sciences, vol 57 (1), pp 276-277. Dror, I.E. and Rosenthal, R. (2008). Meta-analytically quantifying the reliability and biasability of forensic experts. Journal of Forensic Sciences, vol 53(4), pp 900-903.

14 15 plenary speaker

August, 23

Automation and Artificial Intelligence in

13:45 - 14:30 ROOM: auditorium

E Casey cmdLabs, United States of America

Abstract As our collective understanding of digital evidence grows, the complexity and costs associated with performing digital forensic examinations in a consistent manner is increasing. These challenges are exacerbated by mounting caseloads, larger quantities of data, and more diverse computing technology. Automation is a necessary part of the solution of maintaining consistency, increasing efficiency and optimizing how digital investigators spend their time. Furthermore, digital forensic laboratories can harness their collective body of knowledge into a resource that employs artificial intelligence and augments automated processes.

Although automation and machine-learning can be helpful, these solutions have limitations that we must guard against by performing a systematic Error Mitigation Analysis. Error Mitigation Analysis is a disciplined approach to recognizing and compensating for potential sources of error in digital forensic processes. Ultimately, a combination of human and computer intelligence is required to address all of the broad issues in a digital forensic investigation, such as ensuring the accuracy and completeness of forensic findings, correlating information from different sources, and employing the scientific method to address the primary questions in a case. This plenary presentation covers lessons learned about the strengths and limitations of automation, the potential power of artificial intelligence, and examples of Error Mitigation Analysis in digital forensics.

14 15 plenary speaker

August, 24

Non-destructive imaging techniques to study the substructure of historical paintings

8:45 - 9:30 ROOM: auditorium

J Dik Delft University of Technology, the Netherlands

Abstract Just microns below the visible surface of Old Master Paintings lays a wealth of information about the artwork. Hidden layers may contain an underdrawing, underpainting or compositional alterations. Painters frequently re-used canvases and panels and therefore painted a new picture on top of an existing one. There, a look through the paint layers offers a look over the painters shoulder. This is of interest in conservation issues and questions of attribution. In this contribution I will focus on the development of novel, non-destructive imaging techniques -notably XRF elemental scanning- to study the substructure of historical paintings. I will focus on examples from the oeuvre of Vincent van Gogh and Rembrandt, where the object’s substructures offer exciting new insights in the artworks’ genesis and attribution.

16 17 16 17

Keynote speakers Keynote speaker

August, 21

Modern Technology: Enabler or Dis-enabler of Forensic Science?

9:30 - 10:00 ­ ROOM: auditorium

C Roux Centre for Forensic Science, University of Technology, Sydney, Australia

Abstract Technology is increasingly driving our every day life. Broad analytical sciences have seen significant changes over the last 15 years: instruments are ever-increasingly more sensitive, more selective, smaller, faster, etc. As a result, new technologies to add in the forensic ‘toolkit’ are often quoted as a crucial solution to address forensic science problems. If recent advances in analytical sciences will take some time before they can have an impact on routine forensic science casework, there is little doubt that significant changes are around the corner. With sophisticated portable instrumentation increasingly moving to the crime scene, some may even see the end of the traditional crime laboratory as we know it.

However, new technologies do not only bring expanded capabilities and opportunities, but also generate many challenges that may take years to be identified. Some examples include: loss of a holistic approach due to ultra-specialization, apparent slow pace of “high-tech” laboratories, “false comfort zone” where the increased number of sophisticated tests rarely translates into more accurate or useful information for the criminal justice system, non-relevant questions being asked, etc. The successful marriage of cutting-edge analytical sciences with fundamental forensic science principles and novel approaches applied early in the investigative process will ultimately allow forensic science to reach new levels never achieved so far. However this will only happen if we can develop and foster a forensic science culture with crime and its traces as the central object of study. Then only modern technology will become a true enabler of forensic science.

20 21 Keynote speaker

August, 21

The fingermark enhancement (r)evolution: tackling sensitivity, selectivity and methodology on a global scale

10:00 - 10:30 ROOM: ­­­OV0 .45

XM Spindler Centre for Forensic Science, University of Technology, Sydney, Australia

Abstract Since Oden and von Hofsten published their revolutionary paper on the reaction of ninhydrin with latent fingermarks, there has been an unfaltering interest in the research, development and application of new fingermark detection methods. The last few decades in particular have seen an explosion in the number of research groups developing more sensitive and more selective methods for fingermark development that exploit the chemical composition of fingermark secretions to form coloured or luminescent reaction products. The latest research leaps beyond the boundaries of stoichiometric chemical reactions to embrace facets of immunochemistry, polymer science and nanotechnology in the pursuit of the ultimate fingermark reagent. However, as we delve deeper into uncharted territory, a consistent and appropriately designed approach to the evaluation of new fingermark enhancement techniques is essential.

This presentation will explore some of the most recent advances in fingermark detection science and the impact these advances have had on the field as a whole; from pushing the boundaries of reagent sensitivity and selectivity to encouraging research into the fundamental concepts of substrate interference and the change in latent fingermark composition over time. A discourse regarding the philosophy behind the recent shift towards a harmonised research methodology and the advantages of adopting such a system will provide an opportunity to further strengthen fingermark detection research.

REFERENCE S. Oden & B. von Hofsten, Detection of fingerprints by the ninhydrin reaction, Nature 1954 vol. 173, pp. 449-50

20 21 Keynote speaker

August, 21

The Impact of Emerging Technologies on Law Enforcement Operations

10:00 - 10:30 room: ov0 43.

RW Hayes Microsoft Institute for Advanced Technology in Governments, United Kingdom

Abstract The process of acquiring and analysing data for lawful purposes has for many years been a simple process whereby data was “acquired” through seized devices holding data at rest, or through intercepting data in transit; once the data was in government possession it would be “analysed” and the results of that analysis would hopefully inform government decisions and operations. A generation of computer forensic operations, processes, and teams have been developed on the basis of this model.

Unfortunately, this model is now in serious trouble:

1) More data at rest, and data in transit, is encrypted or protected at device, file and service levels, and the proportion will continue to increase moving forward.

2) Cloud based data storage is growing exponentially, and far less data will be stored on local devices – particularly by those with an interest in keeping their data away from government eyes.

3) The “cloud” servers where data is held are unlikely to be in the same country as the user & political / legal processes have not kept pace with the technology, meaning a complex and timely set of processes exist to access data stored in the cloud – assuming that the government knows which cloud to look in!

4) The scope and scale of cloud hosted data is not well understood – for example Microsoft now hosts over 1.3 billion “Live” (Hotmail & Live) email accounts & uploads 1.5 billion photographs per month. Microsoft runs its global operation from less than 100 datacentres.

5) With this scale of operation time is also an issue – if a user deletes information from their account this data will be overwritten – unless the hosting company has a legitimate & lawful reason not to.

Yet, the world of cloud hosted services offers great open source intelligence opportunities & individuals (thanks to the economics of social networks where data is the primary currency) are now giving out more information about their lives, friends, location, &

22 23 preferences (in every way) than ever before. The aggregation of data through industry partnerships, and the ubiquitous connectivity of devices are in my view the most significant current technology trends. Individuals are routinely going to be able to have rich, location and context specific data, fed to the device they are interacting with at that moment – and much of this data will be in the public domain.

There are interesting ethical and developing policy questions about the “privacy” users of social media should expect, but little obvious activity in thinking through the business process issues involved in police agencies acquiring, validating, and analysing this data.

There is a danger of the computer forensic community becoming less relevant as data moves away from traditional devices. In my view there is also an opportunity for this community to take the lead in acquiring and presenting data from cloud based services – if there is appetite for change.

22 23 Keynote speaker

August, 21

Influence of the Digital Paradigm on Forensic Science

14:45 - 15:15 room: ov0 43.

D-O Jaquet-Chiffelle Forensic Science Institute, Universty of Lausanne Switzerland, Switzerland

Abstract Digital traces and identities provide us with a unique opportunity to rethink and reinforce the foundations of forensic science. Forensic technologies within the criminal justice system have recently been subject to several attacks and criticisms. The trustworthiness of some underlying technologies, of their implementation procedures, and of the interpretation of the results have been questioned. A strategic move consists in further developing a true forensic science with a broad vision and a common unifying language, rather than to see forensic sciences as a patchwork of forensic service providers. This will allow to understand and to develop forensic fields of expertise with respect to this true forensic science, not just as a reactive answer to law enforcement needs. A prior, independent and scientific evaluation of technologies, of procedures, and of results needs to be completed in the light of this true forensic science to determine when and how forensic science can assist law enforcement professionals, from police investigation to the courtroom.

Traces in a context are latent witnesses of a past event, criminal or not. Fundamentally, forensic science is the scientific study of both the principles and mechanisms that allow to extract valuable information about past events from their resulting traces in a context, and of the reliability of this retrieved information. Who? When? What? Where? How? Why? are typical questions with respect to an event. Authentication, identification and individualization are the fundamental processes used in forensic science to assess the answers. Most of these processes point to the core concept of identity.

Recent technological developments, in particular the advent of the Internet, have had a profound impact both on identification processes and on the concept of identity itself. Identification becomes more and more important and challenging in the online world. New forms of identities appear in the information society, in particular those related to digital traces: the IP address of our computer, our numerous pseudonyms and usernames, etc. Biometric templates are another example. Often digital traces can be retrieved from specific physical supports such as a hard disk or a SIM card, but with the advent of cloud computing, virtual supports will probably become even more important. Profiles in the cloud define new forms of identities. The rapidly evolving digital paradigm brings the risk to create a new science of “digital” identity, i.e., to split a core domain of forensic science. But it also offers a new perspective that allows us to revisit traditional concepts in order to develop further a true forensic science that will bring together forensic technologies in a coherent way. We will discuss risks and opportunities linked to this identity [r]evolution. In particular, we will present the unifying concept of “Virtual Person” developed within the European project FIDIS – Future of Identity in the Information Society –, a network of excellence of the 6th framework program.

24 25 Keynote speaker

August, 22

Forensic Toolmark Analysis Via Machine Learning: An Overview

9:30 - 10:00 room: OV0 47.

NDK Petraco John Jay College of Criminal Justice and The Graduate Center, City University of New York, United States of America

Abstract Over the last decade, forensic firearm and toolmark examiners have encountered harsh criticism that there is no accepted methodology to generate numerical “proof” that independently corroborates their morphological conclusions. Our research focus is to investigate the validity of toolmark pattern analysis from an objective, algorithmic and numerical perspective; that is fully peer reviewed by the wider scientific community and can withstand the scrutiny of the adversarial legal system under which the United States operates. With these goals in mind, our approach is to use 3D microscopy, and multivariate based, machine learning techniques. Machine learning been successfully exploited for decades in industries to make good, data-based, mission critical decisions. We have already begun to study various types of data using these techniques. A research database was assembled (and continues to grow) which consists of 3D striation and impression patterns on fired cartridge cases, screwdriver and chisel striation patterns. This database is now available to registered users (http://toolmarkstatistics.no-ip.org/ toollab/index.php). Machine learning techniques have been applied to a large portion of the primer shears (cartridge cases) and screwdriver striation patterns collected thus far. Principal component analysis, combined with support vector machine methodology is used to associate these toolmarks with the tools that created them. These techniques were chosen not only for their acceptable performance, but also because of the minimal assumptions they place on the validity of their conclusions. In our view the assumptions of many types of statistical techniques will be their “Achilles’ heel” when presented in the adversarial U.S. court system.

U.S. Courts are charged to consider the “…known or potential rate of error…” of the “… particular scientific technique…” being presented (Daubert v. Merrell Dow Pharmaceuticals Inc., 509 U.S. 579 (1993), at 594). Estimated toolmark identification error rates were computed using test sets and well-known techniques of cross-validation and bootstrapping. In order to improve the error rate estimation methodology, a wavelet based simulator for 1D toolmark “profiles” was created as a temporary measure to help build-up datasets as real toolmark data continues to be acquired. Many practitioners are interested in numerical measures of quality, of algorithmically generated associations between tools and toolmarks. In our strong opinion, there is no consensus in the general scientific community as to how to do this, such that practical applications will withstand long run scrutiny in the cauldrons of U.S. courtrooms. Our approach thus far is two-fold. As a “frequentist” based approach, conformal prediction theory is used to assign orthodox confidence levels to each toolmark identification. For a “Bayesian” based approach we are pursuing an empirical Bayes’ methodology. Technically, the posterior error probability (PEP) gives an estimate that the tool truly did

24 25 not generate the toolmark. This is interesting from a philosophical point of view, however, we are strong believers in the statement that “…posterior model probabilities [are] useful as tools for prediction and for understanding structure in data, as long as these probabilities are not taken too seriously.” (Gelman, 2012). Thus we interpret a PEP value associated with the algorithmic association between a tool and toolmark as a goodness-of-fit.

REFERENCE Petraco N. D. K., Chan H., De Forest P. R., Diaczuk P., Gambino C., Hamby J., Kammerman F., Kammrath B. W., Kubic T. A., Kuo L., Mc Laughlin P., Petillo G., Petraco N., Phelps E., Pizzola P. A., Purcell D. K. and Shenkin P. “Final Report: Application of Machine Learning to Toolmarks: Statistically Based Methods for Impression Pattern Comparisons”. National Institute of Justice, Grant Report: 2009-DN-BX-K041; 2012a. Efron, B. “Size, power and false discovery rates”. Ann Stat 2007;35(4):1351-1377. Gelman A. and Shalizi C. R. “Philosophy and the practice of Bayesian statistics”. Brit J Math Stat Psyc 2012; To appear.

26 27 Keynote speaker

August, 23

Next Generation Sequencing: A new powerful forensic research tool?

9:30 - 10:30 room: OV0 47.

Peter de Knijff Leiden University Medical Center, the Netherlands

Abstract In an ideal world, forensic DNA research on samples found at a scene of crime should enable at least answering the following five questions:

1. Do the samples contain biological traces? 2. What is the cellular origin of these biological traces? 3. How old are these biological traces? 4. Who is the donor of these biological traces? 5. What is the relation between the crime scene samples and the crime?

Obviously, in most cases answering the last question without clear answers to the first four is either impossible, or at least very difficult and speculative. Yet, even in 2012, most legal-chain-partners (forensic professionals, prosecutors, lawyers, judges) would probably bet their daily wages if they can find an answer to only the fourth question in every case they start. Slowly, but steadily, new forensic genetic screening tools are developed that will assist us in finding answers to the first three questions (and others not listed here). The major disadvantage of this process is that each test requires a different PCR reaction (and sometimes even a different extraction method, such for RNA), and that is challenging for stains that have limited amounts of starting materials of which (at least in The Netherlands) 50% should be retained for contra-expertise.

In theory, a single next-generation-sequence based analysis of a limited amount of biological material could fully replace many different genetic diagnostic tests, and even doing this without any PCR seems a not too remote scenario. The development of such screening tools and bioinformatics analysis tools are currently in progress. Most importantly, even before such tests can be used routinely, we also need to consider their two major disadvantages: how and where do we store the data and what to do with all disease associated genetic information that will become available. With these new methods we have clearly reached the limits of current political, legal and ethical thinking. For the time being, solving these latter issues seems a bigger hurdle than solving the remaining technical issues. It is my opinion that using NGS as a new forensic research tool is no longer a matter of “if” but “when”.

26 27 Keynote speaker

August, 21

The strength of evidential interpretation: making connections

9:30 - 10:30 room: OV1 .51

F Taroni Institut de Police Scientifique, School of Criminal Sciences, University of Lausanne, Switzerland

Abstract There is a growing community in forensic science that for many years applied “Bayesian” ideas to evidential interpretation in legal contexts. A main reason for this is, probably, that Bayes’ theorem is helpful in explaining the concept of evidence and proof in science and law and that formal procedures are easier to explain and justify than informal ones. Still, Bayesian methods appear to be relatively underutilized in tackling practical problems, with forensic science being no exception. There are also big differences between evidence interpretation approaches between forensic institutes, and even between different areas of expertise in the same institute.

It is time to make up the score for evidence interpretation- where have we come from, what is the current state of the art, and what are our future goals? What are the difficulties we encounter, and how can we tackle them?

One of these difficulties is that evidential interpretation is - as forensic science is in general - a small and vulnerable field. It operates between the very much larger fields of the law and law enforcement. It is therefore in need of critical mass, and communication is essential in gaining that critical mass. The need for communication applies to the practitioners in law and law enforcement, but also to scientists in and outside of forensic science. The latter scientists could contribute a lot to forensic science provided they receive guidance on proper evidential interpretation. Good communication can help bridging the current gap between theoretical research and practical needs.

28 29 Keynote speaker

August, 22

Reliable Support: Measuring Calibration of Likelihood Ratios

9:30 - 10:30 room: OV1 51.

D Ramos Departament of Electronic and Communication Technology, Universidad Autonoma de Madrid, Spain

Abstract Calculation of likelihood ratios for evidence evaluation still presents major challenges in many forensic disciplines, leading to the risk of forensic reports supporting the wrong hypothesis in a given case. Under this context, measuring the performance of likelihood ratio calculation methods is a fundamental step towards its validation for its use in casework. In this talk we propose a framework for measuring the performance of likelihood ratios in an empirical way, by means of an information-theoretical metric known as cross-entropy. We start by identifying the desirable properties of the likelihood ratio, adopting a decision-theoretical perspective to describe the inferential process in a given forensic case. We then introduce the proposed cross-entropy metric, showing that it consists of two important components: refinement and calibration. The former is related to the ability of likelihood ratios to discriminate between cases where each of the proposed propositions is true. The latter has been also called reliability, and we highlight its importance as a desirable property of the likelihood ratio. We present some examples of empirical performance measurement with speech databases from NIST evaluation campaigns (some of them including hundreds of speakers) and glass evidence from real forensic cases, showing that the quantitative measure of the calibration of the likelihood ratios illustrates their reliability. We finally relate cross-entropy, calibration and refinement with other performance representations such as Tippett plots.

28 29 Keynote speaker

August, 23

Is forensic science the last bastion of resistance against statistics?

11:00 - 12:00 room: OV1 51.

JM Curran Department of Statistics, University of Auckland, New Zealand

Abstract Over the last thirty years there have been substantial, complex, advances in the physical sciences that have been readily embraced by forensic science. For example: what forensic DNA laboratory could function without PCR? Would trace labs be willing to drop ICP or IR MS? The same cannot be said of advances in statistics for the interpretation of evidence. Members of the forensic statistics community have worked on advancing statistical interpretation of DNA evidence for approximately 25 years. Adoption of these advances, however, ranges from nothing to leading edge. Some labs offer no statistic and report that the DNA recovered from the scene is “consistent with Mr X.” There is widespread usage, still, of “Random Man Not Excluded” or similar statistics. And some labs use the most advanced techniques we have to date. The same can be said in trace and fingerprints. In this talk I will discuss this problem, some of the reasons why I think it exists, and some potential solutions.

30 31 Keynote speaker

August, 24

Quo Vadis, Forensic Science?

9:45 - 10:45 room: OV1 51.

IW Evett Evett Forensic Inference Ltd, United Kingdom

Abstract Modern priorities for forensic science are dominated by cost, timeliness and apprehension of offenders. These, of course, directly reflect police priorities and, as such, there is no denying their importance to society. However, when it comes to contributing to the deliberations of a court of law, priorities must change. But here, too, there are difficulties for the scientist and these arise because of the cultural differences between the law and science. In modern society, policing on the one hand and the law on the other are huge monoliths that threaten to drive the development of our profession in directions that diverge from one of healthy scientific advancement. It is vitally important that those of us who care about the science of our chosen pursuit should establish a guiding paradigm based on core principles to ensure that, however we advance technologically and whatever the pressures from the other participants in the criminal justice process, we adhere to a path that raises our profession to the highest levels of scientific endeavour.

30 31 Keynote speaker

August, 21

New Thinking about Professional Development

9:30 - 11:30 room: OV3 .37

NM Dixon Common Knowledge Associates, United States of America

Abstract The long-standing approach to professional development, largely based on the university model, involves training courses through which professionals proceed as they advance. The underlying principle of this traditional approach is that through exposure to the ideas of leading authors and university thinkers, the participants will develop a broader, more sophisticated, perspective to guide their actions as professionals.

There is reason to question the validity of that model of professional development, particularly in a world that is changing so quickly that knowledge is often outdated before it can even be written up. And in a world where knowledge is increasing complex so that often it can only be understand through the lens of multiple disciplines.

A new model of professional development is emerging - one in which development occurs through on-going conversations between peers. Technology is providing increased capacity for professionals to access the just-in-time knowledge of their peers; everything from telemedicine that allows a surgeon, a thousand miles away, to guide a colleague’s hand, to soldiers in Iraq who have available to them real-time reconnaissance data sent from a remote controlled vehicle, as well as immediate access to peers who are themselves fresh from an engagement.

This keynote will describe a new way to think about how professionals learn and offer examples of its use in other professional communities. Dr. Dixon is a researcher and consultant. She is currently researching how organizations make use of their collective knowledge to address complex issues. She is the author of eight books as well as over 50 articles that focus on how organizations learn. Books include, CompanyCommand: Unleashing the Power of the Army Profession (with Burgess, Allen, Kilner and Schweitzer), Common Knowledge: How Companies Thrive by Sharing What They Know, HBSP and Perspectives on Dialogue, Center for Creative Leadership.

Recent studies include, Intellipedia, an intelligence Wiki, and A-Space, a Facebook implementation, both studies conducted for the Defense Intelligence Agency. These social media initiatives span the 16 intelligence communities and have had a positive impact on their ability to collaborate with each other. The presentation will be continued by a workshop/interactive session: Knowledge Market.

32 33 Keynote speaker

August, 22

Forensic science in education and training of prosecutors and judges: bridging the knowledge gap .

9:30 - 10:10 room: OV3 37.

RHM Jansen Dutch Training and Study Centre for the Judiciary, the Netherlands

Abstract Increasingly, the traditional divisions between legal fields are fading and judges find themselves dealing with thematic issues, rather than with purely civil, criminal or administrative cases. This requires that judges deal with a case from a broad perspective and that they look beyond the boundaries of a specific legal field. And, perhaps more importantly, more and more they are forced to look beyond the field of their prime expertise – the legal discipline – and venture into other disciplines. A similar development can be noticed in the prosecution of cases: nowadays, the knowledge and skills that are indispensible for a public prosecutor go well beyond the legal field. This has important implications for the way magistrates – both newly recruited and long-time professionals – need to be trained. Curricula and methodologies have to be adapted to meet the new training needs.

Forensic science is one of these scientific disciplines that plays a major role in the prosecution and adjudication of cases, and an important one. Therefore, prosecutors and judges must be equipped with the appropriate knowledge and skills to be able to read and interpret the findings presented by forensic experts. Moreover, they need to be able to pose the right questions in relation to these findings. At SSR, the Dutch Training and Study Centre for the Judiciary, we have been aware of this for several years, and in our course programme we have included various courses with the aim to provide Dutch magistrates with this knowledge and skills. These courses are developed and conducted in close co-operation with the Netherlands Forensic Institute NFI. Thus, the need for training for judges and prosecutors on forensic science/forensic evidence is well-acknowledged. Likewise, it has been underlined that forensic experts should be trained on how to present their findings in an appropriate way for use in criminal proceedings. However, there are several issues that arise when designing a curriculum on these themes.

In her presentation, Rosa Jansen will explore a number of these issues. For instance, where does interdisciplinarity end? The technical progress within forensic science goes fast. To what extent is it possible and/or desirable to educate judges and prosecutors in forensic science? What knowledge and skills do judges and prosecutors have to have themselves in order to be able to perform their tasks well? And to what extent can they rely on others? Are there (innovative) alternatives to training? In addition, the European dimension of training deserves our attention, in particular where it concerns cross-border proceedings. While it is important to bridge the knowledge gap and to tackle confusion of tongues between Dutch magistrates and Dutch forensic experts, the same should be done between Dutch magistrates and European forensic experts – and vice versa. Here, the ENFSI and EJTN (European Judicial Training Network) have a role to play.

32 33 Keynote speaker

August, 22

Forensic Science in the Perspective of the European Training Scheme for Law Enforcement Officers (includes webinar)

10:15 - 11:00 room: OV3 37.

D Nogala CEPOL-European Police College, EU-Agency

Abstract The EU Internal Security Strategy calls for a strong and coherent European response to security threads and challenges. To maintain and increase the internal security oft he EU, capacity building, retention and development of skills in law enforcement in a harmonised manner are paramount. To meet the future global challenges faced by Member States, Europe requires highly skilled professionals sharing a similar culture, who have the ability to understand, assess and deal with criminal threats on a national as well as on a pan-European and international basis. EU wide policies such as the Stockholm Programme and the EU Internal Security Strategy call, therefore for a strategic approach to professional training in Europe, with CEPOL – the European Police College – playing an important role. The European Training Scheme, currently under development, is taking into account the various stakeholders, who are involved in the creation and transfer of relevant knowledge in the law enforcement area – this includes the European Network of Forensic Science Institutes - and is going to create new and innovative possibilities for cooperation in the area of training and education. CEPOL and ENFSI have recently tightened links and specific steps have been taken to ensure that senior police officers in the European Member States are up-to-date in regard to what practitioners need to know about the relevant developments in the forensic field. One efficient instrument of knowledge transfer is seen in the format of ‚online-seminars’ or ‚webinars’, where experts share their knowledge over the Internet. A live-session of such a webinar during the session shall demonstrate the potential for shared training and learning experiences across professional boundaries.

34 35 Keynote speaker

August, 21

Forensic Science in International Criminal Investigations – Challenges and Future Perspectives

9:30 - 10:00 room: SL1 .54

DG Garner U.S. Department of Justice International Criminal Investigative Training Assistance Program, United States of America

Abstract Although there is no written record it is believed that the first international crime occurred centuries ago when the first national (or tribal) borders were established. Indeed, in ancient literature, one of the earliest recorded fratricides involved Cain killing his brother Abel, after which he fled to Nod. No record exists of any forensic examinations conducted in this case. It should not be a surprise that the use of forensic science to investigate international crime is a relatively recent phenomenon that has seen dramatic growth in the last couple of decades.

The transnational crimes that are currently investigated with the support of forensic science includes trafficking in drugs, humans, stolen property, and weapons as well as crimes involving money laundering, counterfeiting, corruption, fraud, terrorists’ acts, and human rights violations. Selected factors affecting the increasing use of forensic science in international criminal investigations will be reviewed. Some of the topics to be discussed include the speed of scientific and technical advancements, the uneven quality of forensic examinations among various countries, incompatible technology platforms and databases, and the increasing quantity and sophistication of international criminal activity.

Challenges to the use of forensic science in international criminal investigations will be discussed from a practical perspective with examples provided from various countries. Comments on the efforts of international and regional organizations, such as the United Nations, the Organization of American States, and Interpol will be provided. The manner in which these challenges are being addressed will provide a limited glimpse into the future forensic uses of science and technology for international criminal investigations.

34 35 Keynote speaker

August, 21

Preparing the Future of Forensic Investigation

11:30 - 12:00 room: SL1 .54

H Vissers Police Unit Zeeland-West-Brabant, the Netherlands

Abstract In his speech, Hans Vissers will discuss briefly the reorganization of the Dutch police in general and that of the forensic investigation in particular. The Dutch police will transform within a few years from 25 independent regional agencies and 1 agency with national tasks, to one national police force. This has consequences for all parts of the organization and of course also for the forensic investigation service. The forensic investigation service uses present time to organize uniformly in all agencies with at the same time a significant quality improvement.

Furthermore will Vissers discuss recently developed ideas and intends to achieve European standards and protocols of research methods and securing of traces. He believes that this is too much only debated by and from European forensic institutes. The police should be more involved by this discussion.

He points out that forensic policestaff should continue doing their work at the crime scene in a practical, non-bureaucratic way. The point is that the police has to deliver effective and responsible work, where quality, efficiency and effectiveness is reasonable to relate to each other. “The better is the enemy of the good” is his argument.

Finally, Vissers pays attention to the question of how the police at European level in forensic consultations should be involved and how international consultation should be organized.

36 37 Keynote speaker

August, 23

Forensic cooperation and collaboration: are we doing enough?

9:30 - 10:00 room: SL1 .54

DN Vieira European Council of Legal Medicine. International Academy of Legal Medicine. Portuguese National Institute of Legal Medicine and Forensic Sciences, Portugal

Abstract We live in a fast and ever-changing society, a society where forensic services face new challenges. These can be met only if these services are able to rapidly adapt to the relentless social, cultural, legal and technological changes.

We therefore need to pay close attention to the great shifts of our day and age, and spare no efforts to modernize ourselves, to keep up to date, and to develop, so that forensic services can play their fundamental role as centres at the service of justice and the community as well as centres of qualified research and teaching. There can be no doubt that justice will only be able to reach its highest level of effectiveness (as we would all like it to) if it can count on the collaboration of modern and dynamic forensic services, services which operate at the swift pace of life and legal needs.

Vaster human, technological and financial resources are not enough to live up to these new challenges, although they are clearly essential; in the same way, it is not enough to build new facilities and introduce new organization and management models, even though they may be structurally the best and most functional. What is needed (what is indispensable) to meet these challenges, is even closer cooperation and solidarity amongst the various forensic services and forensic professionals within each country as well as internationally. Without a genuine feeling of belonging to a community, without a reinforcement of collaboration and solidarity among the various professionals of the forensic community and among the various forensic services, there will be no true progress in Forensic Sciences. Forensic services will have to be more than a mere set of expertise areas under the same designation; they should constitute a single body, with one unique thought, a will to act, a policy, a soul.

Within this spirit, forensic scientists and forensic doctors must be encouraged to communicate and cooperate on a national and international scale. There will be difficulties in reaching the desired level of co-operation, but we should regard each difficulty as a challenge, not just as a problem. And we have seen in recent years how much progress has been made as a result of this close cooperation, in countries where this is the case and how much their efficacy has increased in the criminal investigation. This is a fundamental element that allows an increase in working capacity, in performance and, above all, in results. If there is no strong interaction, if close

36 37 cooperation does not work, than forensic science will not work effectively. Things have changed and things are still changing, and the rate of change is such that we need to be closer as soon as we can. This co-operation is crucial to the future of forensic science, to maximise the contribution of forensic science to good, fair and impartial justice.

The future lies in the necessity of the co-operation between all the forensic community, and namely between medical and non medical staff. Sufficient years have passed for the space of one’s or the others to be sufficiently settled and to put aside pains and ghosts from the past. And we should do it with an open mind, without any preconceptions, with a desire to share and to find new ways of doing things. Who can disagree that in many situations forensic science evidence is not achieving its full potential in court? Who will disagree that the lack of co-operation between forensic doctors and forensic scientists is responsible for some of these?

We have now moved on to a time where forensic scientists of a variety of specialisations, work with a whole arsenal of complex equipment to produce detailed results on rarely visible material. But it is necessary that those results are correctly collected and interpreted. Forensic intelligence is a process that starts with the collection of data, often at the scene of the crime, and ends with the integration of results and their explanation. A correct integration of the different pieces of data available into a coherent framework for intelligence purposes is essential. Therefore this co-operation is fundamental in all phases of the three-step process in forensic science: “The Scene”, “The Laboratory” and “The Court”. We can easily find examples of how important this is during selection, recovery, analysis, interpretation, reporting and explanation of the findings deduced from physical evidence.

Co-operation between the medical and non-medical forensic scientist is of increased importance to provide the best use not solely of new techniques but also of scientific attitudes during the whole investigation.

38 39 Keynote speaker

August, 23

Cooperation and communication: Challenges in responding to missing persons from war, human right abuses, disasters and other causes

14:45 - 15:45 room: SL1 .54

K Bomberger International Commission on Missing Persons, Bosnia and Herzegovina

Abstract ICMP estimates that there are currently over a million reported cases of persons missing from wars and violations of human rights from around the world and that every year around 150,000 persons go missing from natural disasters. In addition, annually there are thousands of reported cases of persons missing from trafficking, drug related violence and other criminal activity.

There is a need for a sustainable global response mechanism to address missing persons cases from a variety of circumstances, as well as universally accepted standards to ensure proper coordination and cooperation.

The presentation will explore the complex challenges regarding engagement both on the international and domestic fronts to address the issue of the missing from a variety of circumstances. Furthermore, the presentation will explore the consequences of the use of modern forensic techniques, including the challenges that new methods in locating and identifying missing persons pose to society, as well as the process of justice and truth telling.

In an effort to define international standards, the presentation will look at case studies, including the Western Balkans and Libya. In addition it will explore the need for a uniform set of standards, including the use of databases to track missing persons globally and as such will focus on ICMP’s Online Inquiry Center.

The ICMP Online Inquiry Center is an external manifestation of the ICMP Forensic Science Database Management System (fDMS). The Inquiry Center is an interactive mechanism that allows families of the missing to check the status of reference sample collection for DNA testing and the status of profiling and DNA matching. In addition, it allows forensic experts and relevant government institutions, including courts and prosecutors, to check the status of postmortem samples provided to ICMP. The Inquiry Center allows real-time access to ICMP’s fDMS, which contains 150,000 genetic profiles, including over 90,000 reference samples provided voluntarily to ICMP in accordance with ICMP’s data protection policies and 50,000 postmortem samples provided to ICMP through agreements with governments.

38 39 Keynote speaker

August, 24

Cooperation and Communication as a mission for the International Forensic Community

11:30 - 11:45 ROOM: auditorium

JNA Tettey United Nations Office on Drugs and Crime, Austria

Abstract The world in which forensic science operates is changing. New advanced technologies, increase in transnational organised crimes and the public’s perception of forensic science are examples of the challenges influencing the way we do business. While the contribution of forensic science to an effective criminal justice system is well established, very few countries have the capacity to deliver forensic science services to internationally accepted standards. Combating transnational organized crime requires international cooperation which in the forensic field takes different forms including technical assistance activities, cross-border operations, exchange of forensic data, and recognition of the complementary role of forensic science providers, regional organizations as well as of bilateral efforts in promoting a comprehensive and cost effective approach.

The presentation outlines the modern day challenges to forensic science and considers opportunities available to the international forensic science community, through cooperation and communication, to make forensic science services relevant, effective and sustainable in a fast changing environment.

40 41 Keynote speaker

August, 21

Microscopic : The Overlooked Clue

9:30 - 10:30 room: SL1 .56

S Palenik Microtrace LLC, United States of America

Abstract It was recognized by pioneers such as Locard, Kirk and Frei-Sulzer that microscopic trace evidence is often the key to answering many of the most important questions that arise in forensic science. Because of their minute size and/or quantity these traces are overlooked by criminals or cannot be entirely eliminated even when their potential as evidence is suspected. These same characteristics often make their detection, isolation, analysis, identification and interpretation difficult. Since, in addition to their sparseness, they are usually composed of mixtures of unknown composition, the challenge of correctly identifying them and understanding their meaning can be formidable. In the age of standard operating procedures and “cookbook” approaches to forensic science, the investigation of trace evidence is regarded, by some, as antiquated and inefficient. This presentation sets out to prove by means of examples from the author’s casework, that the utilization of microscopic trace evidence, in spite of the time that may be required to complete such an investigation, is often the best and sometimes the only way to obtain insight into difficult crimes such as serial murders and those in which even the location of the murder scene is unknown. It will also attempt to prove that one of the great strengths of the method is as an aid to detectives attempting to solve difficult and complex crimes by establishing facts that can serve as benchmarks that can be relied on to give direction to the investigation. Routine analyses that rely on SOP’s are essentially worthless in these situations and the analyst my rely instead on scientific expertise, experience and technical skill coupled with imagination to devise methods of analysis based on the scientific method rather than a flow chart. To be successful these investigations must be carried out by specially trained forensic microscopists, whose training and experience permit them to not only locate, isolate, analyze and identify these microscopic traces but interpret their findings in light of the problem to be solved. The cases selected for this presentation cover a range of crimes and illustrate the validity of the propositions to be presented.

40 41 Keynote speaker

August, 23

Craniofacial Identification in Forensic Investigation

9:30 - 10:00 room: OV0 41.

CM Wilkinson Centre for Anatomy & Human Identification, University of Dundee, United Kingdom

Abstract This presentation discusses the challenges associated with the identification of the deceased from facial appearance, in relation to soft tissue reconstruction and skeletal assessment. The application of craniofacial superimposition, craniofacial reconstruction and post-mortem depiction will be described and research evaluating the accuracy and reliability of these techniques will be discussed.

REFERENCE CM. Wilkinson and C. Rynn (Eds) (2012) Craniofacial identification. Cambridge University Press CM. Wilkinson (2004) Forensic Facial Reconstruction. Cambridge University Press

42 43 Keynote speaker

August, 23

‘Trapped by his Own Words’ – The Use of Language as Evidence

11:30 - 12:00 room: SL1 56.

APA Broeders Leiden University/Maastricht University, the Netherlands

Abstract In spite of the regular appearance of high-tech speaker identification equipment in contemporary fiction and the film industry, forensic speaker identification is still an extremely challenging field, in which the promise held by technological advance remains largely unfulfilled. Similarly, authorship attribution, both within the forensic domain and beyond, is an issue that has been known to generate prolonged and sometimes downright acrimonious debate, as the discriminatory power of the methods used so far continues to remain relatively weak. The relative isolation from the methodological mainstream of regular science in which many of the traditional forensic disciplines like dactyloscopy, handwriting analysis and speaker identification, were and largely still continue to be pursued has often led to unchallenged acceptance of identification evidence in the courtroom. It has also perpetuated mistaken notions about the nature of scientific evidence and the scientific method. Perhaps the main difference between traditional forensic scientists and regular, non-forensic scientists is that, unlike the latter, forensic practitioners, especially those of traditional identification disciplines typically fail to steel themselves for observer effects in the execution of their work. To the extent that their findings have a subjective basis, this failure will tend to undermine the analytical process and raises serious doubts as to the validity of the conclusions reached. After a brief review of some real-world examples of forensic linguistic casework (authorship of a suicide note, identification of a questioned utterance, analysis of a threatening phone call), a case will be made for the introduction of evidence lineups in speaker identification by experts. These will be seen to serve the double purpose of preventing observer bias or cognitive contamination as well as providing a form of calibration of the expert.

REFERENCE Broeders, A.P.A. (2010) ‘Decision-making in LADO – A View from the Forensic Arena’, in: K. Zwaan, P. Muysken & M. Verrips (eds.) Language and Origin: The Role of Language in European Asylum Procedures: A Linguistic and Legal Survey, p. 51-60. Broeders, A.P.A. (2008) ‘Speaker Identification in the Forensic Arena’, in F. Olsen, A. Lorz & D. Stein (eds.) Law and Language: Theory and Society, Düsseldorf University Press, p. 56-85. Broeders, A.P.A. (2006) ‘Of Earprints, Fingerprints, Scent Dogs, Cot Deaths and Cognitive Contamination: A Brief Look at the Present State of Play in the Forensic Arena’, For. Sci. Int. vol 159(2-3), p. 148-157.

42 43 Keynote speaker

August, 21

Scene of Crime 2 .0

9:30 - 10:00 room: SL1 .58

K Fryer National Policing Improvement Agency, Forensic Centre, Harperley Hall, United Kingdom

Abstract The author will use the PESTEL external analysis framework, commonly used by business organisations for environmental scanning, identify key drivers and enablers, which all contribute to the next step change (2.0) in the scene of crime and wider forensic science processes. For example under the Political heading the recently adopted European vision for Forensic Science 2020 will be a key driver to developing common standards and good practice supported by ISO 17020/25 accreditation. The current Economic and austerity measures will drive the need for innovation efficiencies and the overall ‘more for less’ ethos. The Sociological element includes the increasing numbers of graduates now entering the Crime Scene Examination discipline and the increasing expectation of a public regularly watching CSI TV. The application of Technology, frequently developed from other professions such as medicine or the military, is enabling change through a general drive to bring the science to the crime scene and transmit the results directly to remote databases. This in turn is providing an impetus for the development of a robust quality framework, underpinned by ISO 17020 accreditation

Environmentally Crime Scene Examiners have to be much more aware of Health and Safety issues as laboratory techniques are increasingly brought to bear at crime Scenes and disposal of hazardous substances can be a real issue. The Legal framework for all crime scene linked activities is essential and can vary from transporting drugs, firearms and explosives to the ability to operate national databases of personal information. Collectively these factors are culminating in a fundamental and potentially revolutionary shift in the application of forensic science compared with the more evolutionary change that has taken place since the introduction of DNA profiling in the closing years of the last millennium. The author foresees a sort of Forensic Shengen agreement will be possible where interoperability will improve to the extent that Crime Scene Examiners from different member states can work together and recover intelligence and potential evidence that will be accepted by any court within Europe.

In addition automation, miniaturisation and the digital transmission of results will increasingly produce intelligence for investigations in a matter of hours, with Crime Scene Examiners becoming ever more closely linked to the (police) investigators. They will be multi skilled, working to agreed common practice using a wide range of validated digital equipment to provide presumptive and analytical tests, the results of which will be transmitted directly to databases. It is quite possible that they will be working for a single organisation alongside colleagues from other forensic disciplines.

44 45 Whether that organisation is an independent government body, a commercial supplier or a police specialist unit is itself an interesting subject for debate. Education and training of Crime Scene Examiners in this scenario will be standardised across Europe, including a solid grounding in science and a good awareness of the other forensic disciplines.

Over the Scene of Crime sessions of the EAFS 2012 the author believes examples of moves towards the above scenario will be discerned.

44 45 Keynote speaker

August, 22

Bridging the Gap: Towards a Scientific Methodology in Crime Scene Investigation

9:30 - 10:00 room: SL1 .58

C Hald Danish National Police, Knowledge & Research Centre, Denmark

Abstract This presentation is a response to some of the controversies that have arisen around whether forensic science qualifies as a science, not least in the wake of the NAS report in the US and the responses made to it. The aim of the paper is to discuss how the question of the scientific status as well as the role of science in crime scene examination might be reframed in light of the history and philosophy of science, and by revisiting the core principles of scientific method.

The paper uses the concept and development of scientific methodology as a vehicle for bridging the apparent gap between science and forensic science, between discipline and profession, and between the investigation of the crime scene and the scientific analysis of the forensic laboratories. Ultimately the answer lies in addressing forensics and the production of scientific evidence as an epistemological process – i.e. the forensic process as a whole is what qualifies crime scene examination and forensic science as a science. This however poses demands to the methodology of scene investigation. Based on the 6W’s of the forensic process, and their philosophical foundation in the ‘topics’ of classical rhetorical theory of evidence building, the paper presents an operational tool for bringing scientific methodological principles to scene investigation, thus bridging the gap between scene and science - ‘the investigative star’. The tool is founded in classical principles for producing legal evidence; and brings with it a pragmatist approach to the question of science and scientific methodology inspired by the 19th century philosopher of science Charles Sanders Peirce. The core principle of the investigative star is the formulation and rigorous testing of hypotheses – i.e. possible explanations of what took place at the scene. The principles are those of the 20th century exposition of the scientific method, and the 6Ws – questions that cannot be answered yes or no but demand evidence-based responses. The tool addresses both the explorative process of building hypotheses at the scene in order to identify and exploit its clues and evidence and the rigorous process of testing and validating those hypotheses through thorough scutinising of the evidence not only for the hypothesis but also against it. The investigative star represents a strategic as well as a tactical tool for approaching scene investigation and the examination of evidence from it - ensuring that the methodology of the scene investigator is in accordance with the scientific principles guiding the forensic process. The methodology underpinning the investigative star helps ensure ‘objectivity’ in the work of the scene investigator by suggesting a coherent methodological approach to scene investigation.

REFERENCE Tilstone, Hastrup & Hald, (2012): Fisher’s Techniques of Crime Scene Investigation, 1st International Edition. CRC Press, Taylor & Francis Group. Boca Raton, Florida.

46 47 Keynote speaker

August, 21

International Dactyloscopic data exchange

11:30 - 12:00 room: OV2 06.

R Schmid Criminal Intelligence Service Austria, Austria

Abstract The presentation discusses the benefits and challenges to the sharing of biometric data amongst states on international level. After listing several reasons for sharing biometric information, the presentation considers both, centralized and decentralized international database solutions.

After introducing the possibilities of “classical biometric data exchange” and the necessary of common standards the biometric data exchange, Prüm database network solution and the legal background are listed. International biometric data exchange is pointed out from the focal point of priorities to needs of the fight against cross border crime and terrorism, to needs of data protection and factual or putative antagonisms.

The presentation emphasizes also the need for additional “Prüm -like agreements” and the incorporation of the Interpol AFIS and DNA databases in relation to non EU countries and the noticeable amplification of the Prüm regime from an EU database network to a worldwide police cooperation system. Several international central Automated Integrated Systems are discussed in terms of their use of biometrics for law enforcement purposes.

The presentation concludes with a list of facts regarding criminal activity and the actions required to combat these trends.

46 47 Keynote speaker

August, 21

Soil Analysis: Scope and Value in Criminal Investigation

9:30 - 10:30 room: OVK 45.

PEJ Wiltshire University of Aberdeen, United Kingdom

Abstract In Roman times, the outcome of any legal case depended on the quality of argument in the forum. Today, more is needed to win a case in such an adversarial system; the prosecution must prove “beyond reasonable doubt” that a defendant is guilty. The role of the opposing side is to show that reasonable doubt of guilt does indeed exist. Forensic evidence may strengthen arguments in court, but some techniques are now still at the research stage; until a technique has an adequate database, and consistently withstood robust cross-examination, caution should be used in referring to it as a forensic science. Within the soil science community, some are engaged mainly with academic research, while others use well-tested techniques that are used repeatedly in court and have, therefore, become legitimately “forensic”. Recently, in the UK, the admissibility of evidence is being reviewed. Concern is being expressed that, increasingly, experts from various backgrounds are offering services previously unavailable to investigators. Some have been shown to be erroneously based, and/or provided incompetent or facile interpretation of results. These are being scrutinised, and their admissibility challenged; the practitioner’s personal expertise, and the validity of their specific disciplines, are being put to the test in court before being allowed to contribute to trials . Evidence from even accepted fields of forensic science is increasingly being put under scrutiny.

Environmental forensic science (environmental criminalistics) may be divided broadly into two areas (a) offences against the person, and (b) offences against the environment. In both, the forensic community is presented with a plethora of terms which may mean difference things to different people. How is the investigating officer to (a) differentiate between, and (b) determine the usefulness of: forensic , forensic geosciences, geoforensics, forensic soil science, and forensic pedology? There is a spectrum of techniques dealing with material from the mostly inorganic (geology/ chemistry) to the mostly organic (biology/chemistry). However, any scientist who analyses the physico-chemical and/or biological aspects of earth may be termed a geoscientist.

Geoscientists overlap in skills and experience ¬- they may have different approaches to crime scene protocol, field and laboratory analyses, interpretation, terminology, nomenclature, and classification. The results can also vary greatly in resolution and usefulness to the criminal investigator. Soil analytical data can provide intelligence, but these same data can provide the evidential basis for prosecution.

48 49 The service offered by the forensic practitioner should be the most appropriate and economic one for answering specific questions. Complex techniques may be necessary in some cases, but simpler, more cost-effective, ones should be considered first. Considering police and legal budgets, it might be necessary to adopt Einstein’s Constraint: “Everything should be kept as simple as possible, but no simpler.” Irrespective of technique, the value of any analysis depends on the appropriateness of the sampling strategy, and overall forensic protocol. The clarity of written reports, and the way evidence is presented to the court, are also critical to the weight they carry during cross-examination.

This presentation will consider the range of techniques offered for the provision of forensic evidence from soil, but concentrate on the role of biological particulates. These have been valuable in providing both intelligence, and reliable evidence, for police and other parties over small and large spatial scales. Their dual role will be exemplified by case histories which demonstrate the versatility of the methods involved.

REFERENCE Law Commission Report 325 (2011). Expert evidence in criminal proceedings in England and Wales. London HMSO.

48 49 Keynote speaker

August, 23

Forensic Taphonomy - Variability of Human Decomposition in Canada

9:30 - 10:30 room: OVK 45.

DL Cockle Simon Fraser University & Royal Canadian Mounted Police, Canada

Abstract Little is known about the process of human decomposition at death scenes within Canada and what if any variation exists between the environmental regions. This study involves 350 police crime scene investigations from across Canada. Many of these cases have been taken from the Canadian ViCLAS (Violent Crime Linkage Analysis System) database and include indoor, outdoor and water scenes and contain specific environmental and geographical data, scene conditions, victim details and situational information, including the involvement of drugs and alcohol as well as the cause and manner of death. This is currently the largest known retrospective study of human decomposition involving the highest number of cases and with the most extensive level of detail. The purpose of the research was to determine which variables or combination of variables are responsible for the relative speed or manner of decomposition and whether or not environmental conditions or geographical location can be used as an indicator of a specific state of decomposition. It was determined that only 9 of the 49 variables were responsible for 83% of the variance in the decompositional score in outdoor scenes. In relation to indoor scenes, only three variables were determined to be influential and five within water scenes. Not only the speed of decomposition was found to be different between water, outside and inside scenes, but some stages were absent or present depending on environmental conditions. This research will have a significant impact on death investigators within Canada who for the first time will have the ability to understand what variables affect the rates and/or types of decomposition within a specific environment so that will be able to determine whether or not the state of decomposition upon discovery is consistent with the given environment and circumstances. The wider implications of this work are relevant to death scene where environment and or death history is similar.

50 51 Keynote speaker

August, 24

Synthesis and Future Prospects

9:45 - 10:45 room: OVK 45.

H Kars Institute for Geo- and Bioarchaeology, Free University, Amsterdam, the Netherlands

Abstract The final, Friday morning session of the special Soil Forensics offers an excellent occasion to summarize and evaluate all themes presented in the sessions of the past conference days. During the session the potential role and impact of this relatively new discipline in forensic science will be further explored. After some conclusive remarks given by the session chair, a number of invited researchers involved in the earlier sessions will participate in a forum that discusses a number of well-defined propositions with the audience. This will allow us to put together the different pieces of information provided earlier during this conference in an attempt to summarize the state of research and to discuss ideas and directions for future ventures.

To stimulate active participation of all persons present during the session it is highly appreciated by the chair and co-chair to submit themes and disputable items during the conference that can be used for defining the propositions to be discussed. It is expected that this will contribute to the theoretical back ground in linking research based knowledge with implementation in the practice of soil forensics as well as to future needs for facilities and instrumentation.

50 51 Keynote speaker

August, 21

What you think, is what you get (WYTIWYG)

14:45 - 17:00 room: OV2 .04

J De Kinder NICC, Belgium

Abstract Amsterdam 2011: Emergency services receive a call from a man requesting them to assist a severely wounded woman lying on the staircase of his residence. At the arrival of the medical emergency services, assistance from the police was needed to open the front door of the premises.

Inside the building, they found a dead man and a seriously injured woman. The woman is unconscious and does not seem to remember anything relevant to what happened.

Crime scene examiners were called in to do a full analysis of the premises. In this contribution, their findings and the findings of the medical examiner will be presented. The analytical forensic results of the recovered marks and traces will also be given to the participants.

Based on a group discussion with the participants of this workshop, a number of possible scenarios will be established. These will be compared to a video showing the way these marks were generated.

This interactive session will develop the need to think out of the box in order to arrive at the right sequence of events to account for the origin and deposition of the forensic findings.

52 53 52 53

Lectures & Workshops August, 21 LECTURE

Forensic Genomics using Next Generation Sequencing by Synthesis (SBS)

10:00 - 10:30 august, 21

CL Holt Illumina, United States of America A Lowe

Abstract With the advent of next-generation sequencing (NGS), the spectrum of known human genomic variation has expanded at an unprecedented rate. NGS is resetting the amount and type of information available to investigative genetics. To-date, the vast majority of sequence data generated globally has been done utilizing Illumina SBS technology. In application to , SBS has the potential to deliver a “universal” forensic DNA panel that addresses multiple disciplines simultaneously, including criminal casework, databank, parentage testing (mass disaster, missing persons), ancestry, phenotyping, death investigation and metagenomics. Practical implementation of SBS in a forensic setting is enabled by the MiSeq system, which simplifies and automates the NGS process.

Data have demonstrated the potential of NGS as a multipurpose genotyping platform. Studies of saliva samples have shown that autosomal STR genotypes, plus their internal SNPs, Y and mitochondrial haplotypes, predictive ancestry and visible traits, and metagenomic data (as investigative leads) can be done in a single sequencing run. This approach provides backward compatibility with the 13 core CODIS STR loci. A denser set of forensically relevant markers is under development.

Increased discrimination power from dense, high value forensic sequencing data allows interpretation of partially degraded and/or mixed DNA. Because NGS performs a molecule-by-molecule analysis of the original sample’s content, it is possible to view the number of observations of a given allele, and measure mixture ratios based on a count (digital) vs. a peak height (analog) result. This is expected to dramatically extend capabilities in the analysis of complex samples.

The application of these technologies to forensic genomics will be presented along with data from Illumina internal labs, and collaborations.

KEYWORDS NGS Illumina DNA

56 57 LECTURE

Birch-seeds as trace evidence in a murder case

10:00 - 10:30 august, 21

A Dragutinovic Netherlands Forensic Institute, the Netherlands EM van Ark, RHG Kohl, SCA Uitdehaag, M Wesselink, I Kuiper

Abstract Since birch trees are very common within the Netherlands, their seeds are ubiquitously present. Since fertilized plant seeds are embryo’s harboring their own individual DNA- profiles, the fact that about 50% of birch seeds remain unfertilized and thus only contain maternal DNA is very promising from a forensic point of view. In a recent case, a victim was found in a field of birch trees. When the car of a suspect was searched for evidence, a tarpaulin was found harboring approximately 30 birch seeds. In order to link the suspect to the crime scene it was questioned whether the trees on the crime scene could be the source of these seeds. We developed a method to extract and concentrate the maternal DNA from (unfertilized) seeds. Subsequently, we developed a technique to obtain STR-profiles from seeds and reference materials (leaf, root, wood) from birch trees. This resulted in DNA-profiles consisting of the alleles from six STR markers. Applying this method to the case samples resulted in a match between one complete and one partial DNA-profile from two seeds from the tarpaulin and two complete profiles from two reference trees from the crime scene. A database with STR-profiles from birch trees was constructed and methods to account for multiploïdy and population dynamics were applied in order to estimate the evidential value of the found matches.

KEYWORDS non-human DNA birch trace evidence

56 57 LECTURE

A novel approach to fingermark detection and enhancement using aptamer-based reagents

11:00 - 11:30 august, 21

M Wood Centre for Forensic Science, University of Technology, Sydney, Australia P Maynard, X Spindler, C Lennard, P Kirkbride, C Roux

Abstract Research into latent fingermark detection and visualisation has taken many paths over the years as researchers and practitioners explore numerous methods and techniques to improve existing reagents. The majority of this research has resulted in providing small, incremental improvements to existing techniques. Currently some researchers have opted to seek more transformational improvements in detection sensitivity, selectivity and visualisation. One such area currently being investigated is utilising immunology to target proteins, amino acids and drug metabolites in the latent fingermark deposit. Research to date has proved that antibodies have great potential in providing these transformational improvements due to their ability to bind to certain fingermark components with high sensitivity and selectivity.

Following on from the antibody research, aptamers have been highlighted as the next potential immunogenic technique for several reasons, including; less health and safety issues, lower cost, greater sensitivity and selectivity and ease of design and versatility. Aptamers are specifically selected oligonucleotides comprised of either ribonucleic acid (RNA) or single-stranded deoxyribonucleic acid (ssDNA). Due to their selection they can be designed to target most molecules and bind to them with detection limits in the sub-micromolar to nanomolar ranges. In this presentation we present research carried out on latent fingermarks with published RNA aptamers designed to target amino acids. Research with aptamers selected to target other latent fingermark components will also be presented.

KEYWORDS Fingermark Detection Novel

58 59 LECTURE

Real-time DNA using the RapidHIT 200

11:00 - 11:30 august, 21

K Elliott IntegenX, United States of America

Abstract Since its inception in the 1980’s, advances in DNA profiling have significantly reduced turnaround times, enabling DNA to play an increasingly prominent role in modern policing. There is now a strong requirement for real-time DNA results informing early decision making in criminal investigations, both for reference samples obtained upon arrest of suspects, and from samples recovered from the crime scene. IntegenX has developed, trialled, and commercially launched the world’s first fully integrated and automated DNA analyzer, capable of producing database quality STR profiles in less than 90 minutes.

The RapidHIT 200 integrates sample handling steps starting from buccal swabs and crime scene samples, through cell lysis, DNA extraction, normalization, amplification, separation, detection and analysis using expert systems. The key features and modules of the instrument will be described, as will the challenges of integrating the full DNA analysis workflow into an integrated device with disposable cartridges. Here we present findings from early customer trials with UK forensic provider Key Forensic Services. Customer-generated data on reproducibility, sensitivity, precision, success rates, and other metrics of the instruments performance will be presented, along with feedback from customers on their experience with using the RapidHIT 200 (for example in terms of ease of use and robustness).

In addition, early customer feedback has revealed the varied applications for the RapidHIT 200, dependent upon factors such as DNA sampling legislation, existing forensic laboratory set-up, and relationship between forensic laboratory and the investigators. These findings, and the implications for wider adoption of rapid DNA technologies, will be considered.

KEYWORDS Rapid DNA STR profiling

58 59 LECTURE

Technology, Society, Crime, Law, Policing and Forensics

11:00 - 11:30 august, 21

AJ Hoogstrate Netherlands Forensic Intistute, the Netherlands

Abstract In this presentation the various relations between the above mentioned concepts are discussed and analyzed. Advancing technology triggers shifts in business concepts, changing communication patterns and in general new trends in society. Criminals anticipate and adapt their behavior accordingly. As crime trends are changing law and legislation has to be adapted to enable successful prosecution of new types of crime. Not only from the point of view whether something is unlawful but also to equip law enforcement with the instruments necessary to fight criminals who embraced the new technologies. These developments often imply that aspects of policing have to be adapted as well, i.e. Information Led Policing.

As forensic science is concerned two necessary actions follow immediately from these developments if forensic science has the intention to keep its current prominent position in fighting crime. First, it needs to embrace the new technologies and use them to improve the existing technology used in the laboratories. Second, it needs to spend time and energy to develop new methods to fight the new types of emerged crimes. This usually implies the development of completely new technology, models and interpretation. In many cases this also implies that lawmakers have to be informed that certain laws and legislation have to change to enable successful crime reduction.

The intricate relations between the above concepts are analyzed using examples from the rapidly changing fields DNA, communication technology and cyber-crime. As leading theme within these fields we will examine the effects of and reactions to emerging data mining technologies.

An example analyzed is the introduction of the mobile phone (technology) triggered a cascade of new applications and business models (society). As individuals and industry discovered the economic and personal gains of being connected on the go the use of mobile phones grew explosive. Criminals also immediately recognized the possibilities: stealing mobile phones, committing felonies using phones, communication with associates etc.(crime). This has triggered a response preparing laws to keep track of telephone records (law), making them available to the police. As a consequence data mining tools were developed to analyze the available data (policing). In addition mobile phone forensics was developed (forensics).

Although technology is the driving force, the message is that forensic science needs to have an understanding of the relations between technology, society, crime, law, policing and forensics to be the most effective in fighting crime.

KEYWORDS Forensic Science Position in Society Trends, Change

60 61 LECTURE

The Effect and Identification of Unknown Chemicals in Cases of Textile Damage

11:00 - 11:30 august, 21

P Maynard University of Technology, Sydney, Australia R Morison, C Roux, X Spindler, F Jackson, K Kiprovic

Abstract The incidence of acid/base attacks has increased in recent times and, as a result, forensic laboratories are frequently required to examine items that have been damaged by contact with unknown chemicals. This research project investigated the textile damage resulting from the contact of different chemicals with a variety of different fabrics – including woven, non-woven and knit textiles. The fabrics were treated with reagents of interest for varying lengths of time, and at various concentrations. The effect on the fabrics/fibres was examined. Any possible indicators and/or by-products for the identification of these chemicals were evaluated by instrumental analysis including Fourier-Transform Infrared spectroscopy and Raman spectroscopy. Implications for casework will also be discussed.

KEYWORDS Textiles Fibres Corrosive chemicals

60 61 LECTURE

Infrared Fourier Transform and X-Ray Based Analysis of Fingerprint by Synchrotron Radiation

11:30 - 12:00 august, 21

F Cervelli Raggruppamento Carabinieri Investigazioni Scientifiche, Roma, Italy A Mattei, S Carrato, L Vaccari, L Mancini, G Aquilanti

Abstract Fingerprints are one the oldest biometrics used in investigations. Their morphology is considered unique and ridges flow and their discontinuities are used to identify an individual from the finger mark found at the crime scene. However more than morphology alone is available when dealing with fingerprints. During the crime all actors involved interact with the scene and among them, thus fingers may collect material coming from different sources and fingerprint may store this information. In this presentation human fingerprint deposits were studied using the facilities available at a synchrotron line.

Sample fingerprints were produced and analyzed with several different techniques: • Fourier transform infrared microspectroscopy (FT-IRMS); • x-ray fluorescence (XRF); • x-ray absorption spectroscopy (XAS); • x-ray phase contrast microscopy (XPC); to evaluate the feasibility of a complete characterization of the fingerprint composition to give comprehensive information to the investigators. This research aim is to adopt a multi-technique approach, based on conventional and synchrotron radiation techniques, to characterize both the morphology and the chemical content of fingerprints, in order to offer forensic science a complete set of state-of-art tools to be exploited for particularly complex criminal cases. Among the techniques cited above, FT-IRMS proved to be very promising, and a system for the chemical imaging of the fingerprint was studied to allow the full automatic chemical mapping of the functional groups in the deposited marks.

REFERENCES P.H.R. Ng, et al. (2009). Detection of illicit substances in fingerprints by infrared spectral imaging. Anal.Bioanal.Chem., vol 394, p. 2039–2048 A. Grant, et al. (2005). Identification of recently handled materials by analysis of latent human fingerprints using infrared spectromicroscopy. Appl.Spectrosc., vol 59, p. 1182–1187. F. Cervelli, at al. (2011). Imaging using synchrotron radiation for forensic science. Image Processing: Algorithms and Systems vol 7870, p. 78700B–1.

KEYWORDS Fingerprint Fourier transform infrared microscopy Synchrotron radiation

62 63 LECTURE

Rapid decentralised DNA analysis: streamlining the investigative process

11:30 - 12:00 august, 21

B McKeown LGC Forensics, United Kingdom

Abstract For almost 20 years, size separation of PCR amplified STRs has been the backbone of forensic DNA analysis. The biochemistry has been incrementally improved, and the associated analytical instrumentation has also evolved through successive generations to offered greater sensitivity, reliability and, no less important, ease of use. However, the bulk of the development to date has still been focused on forensic DNA analysis being a discipline that is performed within the confines of a laboratory. The engines of fiscal austerity and technical ability are now driving a new paradigm where certain elements of DNA testing can credibly be performed outside the laboratory. Such decentralised testing has the potential to speed the investigative process through provision of intelligent sample triage or through more substantive DNA-based leads for potential identity.

LGC Forensics has invested in the development of our HyBeacons fluorescent hybridisation technology1 as an alternative means of developing the same STR data as is obtained from capillary electrophoresis, but in a format that is amenable to decentralised testing by individuals with very little technical training. Our para>>dna™ technology combines a sample collection device, biochemistry assay, instrumentation and analysis software in a “sample in, result out” expert system.

Enabling an operator to assess whether there is DNA of sufficient quantity and quality to merit full laboratory examination, or if a more discriminatory STR profile can be generated (with random Match Probability of c. <1:1 million) will fundamentally change the early stage trajectory of an investigation, avoiding wasteful laboratory-based analysis as a minimum, but also potentially giving an early indication of identity (individual source) of the biological material left at the scene of crime.

REFERENCES Gale, et al (2008). Rapid typing of STRs in the human genome by HyBeacon melting. Org Biomol Chem. 21;6(24):4553-9

KEYWORDS Rapid Decentralised DNA Profiling

62 63 LECTURE

Forensic Requirements for Automated Handwriting Analysis Systems

11:30 - 12:00 august, 21

CE van den Heuvel Netherlands Forensic Institute, the Netherlands RJ Verduijn, RD Stoel

Abstract This presentation provides a discussion of the utilization of automated handwriting recognition software in forensics, with reference to theoretical issues associated with the handwriting examination paradigm. Topics that are discussed consider: the relevancy of the output; the need for adjustable hypotheses; the order of document examination; and problems of the current pattern recognition approaches regarding handwriting characteristics. Here the CEDAR FOX system is used to explain these issues, nevertheless notice that some issues also apply to most other automated forensic handwriting analysis systems. In order to perform forensic handwriting analysis expertise automatically in the future, we need to bridge the gap and start the discussion between forensic handwriting experts and handwriting recognition researchers.

KEYWORDS handwriting pattern recognition automated systems

64 65 LECTURE

Full identification of dyes used on single fibre traces by HPLC-PDA-FTMS

11:30 - 12:00 august, 21

J Van der Weerd Netherlands Forensic Institute, the Netherlands ADC Carey, N Rodewijk, X Xu

Abstract Fibres transferred from a perpetrator to a crime scene (or vice versa) may indicate whether a specific suspect has been arrested justly. To establish whether a link between a suspect and a crime scene exists, forensic examiners compare fibres collected from the different locations. The evidential value that can be attributed to these comparative fibre studies is directly dependent on the level with which fibres from different textile sources can be discriminated.

In our contribution, we propose to use HPLC-PDA-FTMS to obtain a very high, repeatable and objective discrimination. The incentive for this research is the realisation that full identification of a dye is a very direct, accurate, and objective way for classification. Current techniques like microscopy, FTIR and UV/Vis spectrometry are hardly sensitive for dyes or only access secondary effects like colour and fluorescence, which can be shared between different dye structures. Some dyes can be identified by Raman spectroscopy. However, Raman spectra of fibres are often compromised by fluorescence and do not normally yield detailed information on mixtures of dyes.

We will explain the working principles of HPLC-PDA-FTMS and show it can be used to identify dyes on a single fibre with a high specificity. In addition, it is sensitive enough to obtain consistent results fibres of 10 mm down to 1 mm, depending on fibre type. The separation by HPLC is so precise as to allow the simultaneous identification of several dyes applied to a single fibre.

The methods used for extraction of dyes from a fibre are based on published methods for thin layer chromatography (TLC). However, several addition and changes have been made to make the procedures compatible with HPLC and as uniform as possible for different classes of fibres. Currently, all relevant dye classes, with the exception of vat, sulphur dyes and few metal dyes (namely those containing two metal centres), can be analysed, while only three pre-treatment methods are needed. Dyes from all other dye classes can be separated on a single column operated under the same conditions.

Current work in our research aim at the formation of forensically relevant databases. We will discuss the databases we consider relevant for the forensic interpretation of the results, detail how the necessary samples were collected, and show a compilation of the obtained results

64 65 LECTURE

Chemical Characterisation of Latent Fingerprints by MALDI, SIMS, MeV SIMS, GC-MS, DESI, XPS and ATR- FTIR Spectroscopic Imaging – an Intercomparison

14:45 - 15:15 august, 21

MJ Bailey University of Surrey, United Kingdom S Bleay, N Bright, R Croxton, S Francese, L Fergusson, Stephen Hinder, Sue Jickells, Benjamin J . Jones, Brian n . Jones, Sergei G . Kazarian, Jesus J . Ojeda, Roger p . Webb and Rosalind Wolstenholme

Abstract The chemical composition of latent fingerprints is known to vary between donors, and as a function of time and environmental conditions since deposition. Characterisation of the chemical composition of latent fingerprints is of interest for the development of new fingerprint development reagents, which target certain compounds within the latent print. Additionally it is thought that chemical profiling of fingerprints might be used to determine the age of a latent fingermark, or even to establish individual characteristics (age, sex, ethnicity) of the depositor.

A range of analytical techniques have previously been used to characterise the chemical composition of fingerprints; mainly mass spectrometry or spectroscopic techniques. Each method has varying levels of sensitivity, reproducibility and ultimately practicability for use in either routine police work or research and development. For the first time, we have carried out an intercomparison of fingerprint residue using a suite of different analytical techniques including Matrix Assisted Laser Desorption Ionisation (MALDI), Desorption Electrospray Ionisation (DESI), Secondary Ion Mass Spectrometr (SIMS), MeV SIMS, X-ray Photoelectron Spectroscopy (XPS), Attenuated Reflection Fourier Transform Infrared (ATR-FTIR imaging) and Gas Chromatography Mass Spectrometry (GC-MS). This is not without challenge due to the perishable nature of fingerprint residue, the lack of fingerprint standards and the intra donor variability which impacts on sample reproducibility.

This research shows the complementary nature of these analytical techniques, enabling assessment of inorganic and organic species and highlighting the intra- and inter- donor variations in fingerprint chemistry. The work will assist future studies by determining the advantages and limitations of using each technique to characterise latent fingerprints.

KEYWORDS Fingerprint Chemistry

66 67 LECTURE

Identification of Single Nucleotide Polymorphisms (SNPs) Involved in Human Physical Appearance

14:45 - 15:15 august, 21

A van Daal Bond University, Australia M Barash, S Hughes-Stamm

Abstract Forensic DNA profiling is a rapidly evolving field and in the last few years the concept of Forensic Molecular Photofitting has emerged. This new area seeks to obtain additional information from a DNA sample regarding the physical appearance of a person, such as skin, eye and hair pigmentation and more recently, facial morphology.

The goal of this study is to identify a set of single nucleotide polymorphisms (SNPs) involved in normal pigmentation and craniofacial variation and subsequently develop a robust, phenotypically informative forensic assay.

In order to achieve the project goals, DNA samples and 3-D images have been collected from approximately 500 individuals. The samples are being genotyped at a set of candidate SNPs and evaluated for statistically significant associations with pigmentation phenotype and anthropometric craniofacial measurements, including cephalic, facial and nasal indices.

To date more than 250 genes and 1000 SNPs, potentially involved in craniofacial development have been selected, based on literature review and web resources. SNPs with high Fst values as well as non-synonymous SNPs, SNPs located in splicing sites and transcription binding sites of genes shown to be associated with craniofacial development in human or model organisms have been selected. Additionally SNPs with known associations with pigmentation phenotype have been assayed.

This research aims to develop a molecular identikit and enable ‘a face to be put to a DNA sample’. This should assist in solving criminal cases, identifying mass disasters victims and investigating historical skeletal remains.

KEYWORDS SNPs pigmentation craniofacial

66 67 LECTURE

Determining the order of deposition of natural latent fingerprints and ink using ToF SIMS chemical mapping

15:15 - 15:45 august, 21

BJ Jones Brunel University, United Kingdom N Attard Montalto, JJ Ojeda

Abstract Establishing the deposition order of latent fingerprints and ink on surfaces printed with text or images can provide considerable assistance to crime-scene investigations by providing insight into the history of document interaction. In cases such as fraud or counterfeiting it can be imperative to know whether a fingerprint has been deposited before or after the paper is printed with compromising material, and therefore be able to assess whether an individual is associated with the printed evidence. This is currently impossible to determine because existing, commonly implemented development techniques do not provide any information on depth profile of fingerprints in porous surfaces, and, consequently on order of deposition of fingerprints and inks. Here we present time-of-flight secondary ion mass spectrometry (ToF-SIMS) chemical mapping as a potential technique in establishing the sequencing order of inks and natural, latent fingerprints on paper. This method was implemented because of its high surface sensitivity and its ability to chemically map fingerprints on ‘difficult’ surfaces[1, 2]. In our studies, standard printing paper was overlaid with latent fingerprints from a range of donors; and printed with ink-jet and laser black or coloured ink pre- or post- fingermark deposition. A range of fingermark ages and depletions were used, and no grooming or doping procedure was utilised to collect fingerprints. Elemental and molecular markers were therefore endogenous components within the fingermark. Selected positive ions including sodium, potassium and C3H5+ were found to be particularly abundant in the natural fingerprints examined, but were mostly absent in analysed inks. We show that mapping of these ions enables the observation of friction ridges from latent prints on the ink surface when a fingerprint is deposited above the layer of ink; however, these ridges are not present in the surface layer in cases where the ink overlies the fingerprint. Migration of components to the ink surface as a function of time, along with the advantages and limitations of this technique will also be highlighted. These tests, which include a series of blind trials [3], successfully demonstrate the effectiveness of ToF-SIMS in providing chronological sequencing information and resolving this order of deposition query.

REFERENCES M.J. Bailey et al. (2010) Depth profiling of fingerprint and ink signals by SIMS and MeV SIMS, Nuclear Instruments and Methods in Physics Research B, vol. 268 p.1929 M.I. Szynkowska et al. (2007) Preliminary studies using imaging mass spectrometry TOF-SIMS in detection and analysis of fingerprints, The Imaging Science Journal vol. 55 p.180 N. Attard Montalto, J.J. Ojeda and B.J. Jones, Determining the order of deposition of natural latent fingerprints and laser printed ink using chemical mapping with secondary ion mass spectrometry, submitted to Science and Justice (2012)

KEYWORDS Fingerpints Questioned documents Deposition Chronology

68 69 LECTURE

Assessing the genetic identification potential of hair roots by fluorescence microscopy

15:15 - 15:45 august, 21

L Bourguignon National Institute for Criminalistics and Criminology, Belgium S Vanpoucke, V Drôme, F Hubrecht

Abstract The comparison of hair on the basis of microscopic characteristics, inexpensive and non-destructive technique, makes it possible to quickly discard the less relevant traces, and focus the analytical efforts on the most interesting ones. However this technique will rarely lead to the formal identification of an individual. This is why a genetic analysis after the microscopical selection is usually necessary. The nuclear DNA (nuDNA) profiling from human hairs is now a common technique in forensic investigations, but the success rate is quite low with some hair types. NuDNA extracted from telogen hair roots being usually in short supply and often degraded, a simple and effective method of estimating the number of nuclear DNA in telogen roots has been developed and studied in our laboratory. DAPI, a fluorescent, non-destructive DNA-stain, allows the visualization of “nuclei” (DAPI-positive spots of the shape and size of the human follicular cell nuclei). Very interestingly this staining procedure does not interfere with subsequent PCR analyses.

During a first step, we applied the protocol on 3242 telogen roots from 27 donors. Surprisingly, of the 2572 club roots without any soft tissue remnants 11% contained visible “nuclei”, and 3.3% even contained many. At the same time 57% of the 670 telogen roots with soft tissue remnants did not show any fluorescent “nuclei”. The STR-profiles of some of the roots selected by the DAPI screening (i.e. 132 telogen roots without soft tissue remnants) were analyzed with a success rate of 79%. In a second step we brought our efforts on the validation of the protocol. While DAPI stains the DNA very easily in naked cells, the process in hairs is slowed down due to the presence of keratin. We found out that the best results (i.e. maximum number of nuclei visible) are observed between 3 and 5 days after staining. This technique can be applied on hairs several years old (1 to 20+ years), but the peak of best results requires then an extra day or two.

The time needed for staining is not detrimental, since the root can be cut for this analysis while in the meantime the rest of the shaft can still be microscopically observed as usual if necessary. Repeatability and reproducibility of the technique were measured way over 95%, even with inexperienced personal. This technique is simple, inexpensive, efficient, and contributes to a better control of the judicial expenses by effectively reducing the number of traces to be submitted to a nuDNA identification. The genetic analysis of the hairs that do not exhibit enough nuclei can be limited to mitochondrial DNA only, without spending unnecessary time and effort in hopeless analysis.

KEYWORDS DAPI Hair analysis Fluorescence microscopy

68 69 LECTURE

BKA-Gendarmerie cooperation in Digital Forensics: non invasive solution to retrieve AES encryption keys

15:15 - 15:45 august, 21

T Souvignet Institut de Recherche Criminelle de la Gendarmerie Nationale (IRCGN), France J Frinken

Abstract The electronic payment fraud is considered a serious international crime by Europol. An important part of this fraud comes from payment card data skimming. This type of fraud consists in an appropriation of payment card details when a user is withdrawing cash at an ATM or paying at a point of sale (POS).

Modern skimming devices, also known as skimmers, use secure crypto-algorithms (eg. Advanced Encryption Standard - AES) to protect skimmed data stored within their memory. To provide digital evidence in crime cases involving skimmers, Law Enforcement Agencies have to retrieve the plaintext skimmed data, most of the time without knowing the secret key.

This session presents how an alternative solution to reveal AES secret keys has been developed by a cooperation between 2 ENFSI members (BKA/KT and Gendarmerie/ IRCGN). The proposed solution is non-invasive, based on Power Analysis Attack (PAA).

KEYWORDS cooperation BKA/KT Gendamerie/IRCGN AES, power analysis attack skimmer, payment fraud

70 71 LECTURE

Recent developments in the use of antibody-nanoparticle conjugates for the detection of natural secretions in latent fingermarks on non-porous substrates

16:00 - 16:30 august, 21

X Spindler Centre for Forensic Science, University of Technology, Sydney, Australia O Hofstetter, C Lennard, C Roux

Abstract Preliminary studies recently published by our research group indicated that anti-L-amino acid antibodies conjugated to gold nanoparticles were capable of enhancing latent fingermarks on a variety of common non-porous substrates. Fingermarks that had been artificially dried at room temperature and stored under ambient conditions for periods of 2 weeks to 12 months were detectable using the antibody reagent. However, issues regarding solubility and background staining were encountered throughout the project, with some samples developing identifiable ridge detail that could not be adequately captured due to adhesion of the luminescent stain to the substrate.

The research to be presented explores various modifications to the original anti-L-amino acid antibody reagent made to improve application of the reagent to latent fingermark samples. Several conjugation techniques using short-chain linking molecules were developed and evaluated to produce the most stable and rigid nanoparticles. The effect of reverse micelle formation on the antibody-nanoparticle conjugates when placed in organic solvents, such as ethyl acetate and hexane, was also assessed on latent fingermark samples and evaluated by standard luminescence photography and SEM imagery.

KEYWORDS Latent fingermark antibody non-porous substrate

70 71 LECTURE

Identifying the ancestry of the Porja and the Savara tribal populations of India by mtDNA sequencing

16:00 - 16:30 august, 21

I Arjun Rao Anthroplogical Survey of India, India PN Venugopal, PBSV Padmanabham, A Chandrasekar

Abstract The rise of new genetic technologies in the past two decades has yielded Single Nucleotide polymorphisms and Short Tandem Repeats for personal identification in forensics. DNA markers attempts to model human history to infer present-day humans’ continental origins. Such inferences are based on the extent to which any subject or sample shares a panel of alleles (or variants of alleles) that code for genomic function. There is a range of traits that are conserved in, and shared between, different peoples and populations around the globe for evolutionary, adaptive, migratory, and cultural reasons. To assume that people who share, or rather co-possess, these traits can necessarily be ‘diagnosed’ with a specific source ancestry is misleading. It is the methodology of Forensics that comparison of a sample of unknown origin with a panel of genetic markers called Ancestry Informative Markers, or AIMs for the identification of the sample. In the present study we made an attempt to sequence mtDNA of two primitive tribal populations (PORJA and SAVARA) of Andhra Pradesh, India to identify their ancestry. Different haplotypes have been constructed and diversity indices have been calculated. Further Multidimensional scale plots were drawn to figure out genetic distances between Indian and world populations. By and large 56% of Porja tribal population and 78% of Savara tribal population traces their origin with Asians. Whereas, the remaining 44% and 22% of Porja and Savara tribal community respectively associated with European ancestry. Porja population shows genetic closeness with Indo-European, whereas Savara with Austro-asiatic linguistic groups of India.

KEYWORDS Porja and Savara mitochondrial DNA Sequencing AIMS (Ancestry Informative Markers)

72 73 LECTURE

Assesing the Performance of Automatic Signature Verification Systems and Comparing it with Human Experts

16:00 - 16:30 august, 21

M Liwicki German Research Center for AI, Germany CE van den Heuvel

Abstract The topic of writer identification and verification has been addressed in computer science literature, especially in the pattern recognition (PR) literature for several decades. Unfortunately, current research in the PR field of signature verification does not take the real needs of Forensic Handwriting Experts (FHEs) into account. In their real casework they often work with offline signatures produced in different environments. The most crucial fact is that they also have to deal with disguised signatures, where the author tries to disguise his or her handwriting in order to make it seem to be a forgery.

In order to overcome these shortcomings, we organized several signature verification competitions in the PR community in the recent years. There we gradually increased the difficulty of the task and shifted towards using forensically relevant data.

In the 4NSigComp 2010 we used the data of the La Trobe signature collection and compared FHEs opinions on authorship of signatures and the systems’ performances to detect skilled forgeries (simulated and disguised signatures) from genuine signatures of a reference writer for the first time. In 2012 we organized a further competition using more data to make the results statistically more significant. An interesting observation of this contest is that the performance of the automated systems is not so far away from human decisions. Several further systems developed at DFKI even outperform all other systems. Noteworthy, most of the systems could not handle disguised signatures very well which, however, was also a big problem for the human experts.

In this presentation we will report on the recent signature verification competitions and address the following issues: 1. How does a typical automatic signature verification system work? 2. What is the performance of automatic systems in comparison with FHEs? 3. Will it ever be possible to objectively discriminate disguised signatures from forgeries and genuine signatures?

REFERENCES M. Liwicki et al., “Signature Verification Competition for Online and Offline Skilled Forgeries (SigComp2011),” in Document Analysis and Recognition (ICDAR), 2011 International Conference on, 2011, pp. 1480-1484. Liwicki, M. and van den Heuvel, C. E. and Found, B. and Malik, M. I.: Forensic Signature Verification Competition 4NSigComp2010 - Detection of Simulated and Disguised Signatures. 12th International Conference on Frontiers of Handwriting Recognition, 2010, pp. 715-720.

KEYWORDS Signature Verification Automated Systems Performance Measurement

72 73 LECTURE

3D reconstruction of internal and external fingerprints using Optical Coherence Tomography

16:30 - 17:00 august, 21

RJM Hoveling Amsterdam Medical Center - Biomedical Engineering and Physics, the Netherlands MCG Aalders

Abstract Fingerprint identification is currently the most common procedure in biometry. Various methods for acquiring fingerprints are available, ranging from ink on paper to digital fingerprinting using live scan fingerprinting systems. Under normal circumstances these systems give satisfying results. However, the quality of the registered print depends heavily on influences like pressure of the finger on the paper or digital detector, and perspiration. Worse, it may be impossible to use these contact methods in case of altered ridge pattern by e.g. abrasion of the ridges, burns or scars at the fingertips and even detachment of the epidermis due to postmortem immersion. These alterations can occur unintended, nevertheless self-inflicted damage to the skin at the fingertips is frequently encountered in the judicial field.[1] Since the identification of individuals is mainly based on fingerprints it is essential that good quality prints can be obtained from everyone, even if the pattern at the fingertips is altered.

We developed a method to obtain fingerprints from the external and internal structure of the skin in the fingertips. Using swept-source Optical Coherence Tomography (OCT) we obtained volume scans of the fingertips of 6 individuals and reconstructed representative fingerprints of the epidermal structure. Furthermore these OCT scans allow the detection of the transition of the stratum corneum to the stratum granulosum in the epidermis. Reconstruction of the print of this layer shows large resemblance with the fingerprint of the individual and comparison of both prints indicates that this intra-epidermal structure is suitable too for the identification of individuals Additionally we immersed a finger of an adult corpse in water to initiate detachment of the epidermis to uncover the dermis and enable OCT scanning for dermal print reconstruction. The results of this study show a high similarity between the prints obtained from the two skin layers. These “internal prints” may be used for the identification of immersion bodies. For the validation of this identification method further research into the relation of the structure of the dermis to the epidermis is required. However these preliminary results look promising. Moreover, the non-invasive OCT technique can be used to detect the location and activity of pores in the pattern ridges. The latter can give an indication whether the fingerprint donor is alive and together with the possibility to identify ‘fake skin’ OCT shows great potential in the field of biometrics.

REFERENCES [1] Vij, K., (2011). Textbook of Forensic Medicine and Toxicology: Principles and practice (Fifth edition). India: Elsevier.

KEYWORDS Optical Coherence Tomography internal fingerprint immersion body

74 75 LECTURE

Development of a “Global” STR Multiplex for Human Identification Analysis

16:30 - 17:00 august, 21

JJ Mulero Life Technologies, United States of America D Wang, S Gopinath, W Norona, L Calandro, L Hennessy

Abstract Ongoing expansion of forensic DNA databases around the world will likely benefit from a larger and more discriminating STR multiplex to reduce the likelihood of adventitious matches, increase international compatibility and to improve discrimination power to assist missing person cases.

The European community recently expanded their set of standard loci, other countries such as Australia are considering a similar expansion and the CODIS Core Loci Working Group have published recommendations to expand the CODIS core loci set in the United States.

Life Technologies is responding to these initiatives by developing a next generation STR kit that incorporates as many of the loci utilized in global databases as possible into a single amplification reaction. The global STR multiplex concept features two kits, one optimized for casework samples and the other for database applications, both sharing the same configuration. The new chemistries will enable unprecedented capabilities in terms of robustness, concordance and overall ability to recover information from forensic samples. Some key features are expanded allelic ladders at certain loci to assist genotyping of rare alleles, inclusion of the DYS391 marker to provide gender confirmation in amelogenin Y-deficient males and the addition of extra primers to reduce rare instances of false homozygosity.

KEYWORDS STR CODIS database

74 75 LECTURE

Virtual persons model: proposition of a transdisciplinary model of identification for forensic science

16:30 - 17:00 august, 21

A Scoundrianos Institut de Police Scientifique, School of Criminal Sciences, University of Lausanne, Switzerland D-O Jaquet-Chiffelle

Abstract New forms of identity are encountered in the context of new information and communication technologies. The forensic approach of the traces left by the latter should be studied considering their virtual characteristic. While studying digital traces and comparing them to material ones, the question rises whether there is a common basis or not. It gives us the opportunity to question forensic science and the approach of identity, as well in the physical and traditional form as in the virtual one. Forensic science has known a fast expansion over the last decades. Similarly to other disciplines, this development has been carried out through an increasing specialisation of the different forensic fields, as well in research as in practice. An effect of this specialisation may be the weakening of the links between these fields, which might be an expression of a lack of common forensic foundations. This science, if considered as a science, knows a small amount of transversal and fundamental theories, such as the principles of Locard or Kirk. A need for transdisciplinarity to maintain coherence in forensic science is postulated.

An abstract model of identity, the virtual person model, has been developed in the context of the Network of Excellence of the sixth EU Framework Programme “Future of Identity in the Information Society” (FIDIS)[1]. Its aim is to propose a new representation of identity and identification suitable for virtual environments. The purpose of this research is to study the potential of this model to represent the identification process in the different forensic fields aiming to identify people, objects or substances, in the physical environment as well as in the virtual one. The general and abstract nature of this model could help fulfilling the need for transdisciplinarity of forensic science.

REFERENCES [1] Rannenberg K, Royer D, Deuker A. The Future of Identity in the Information Society: Challenges and Opportunities: Springer Publishing Company, 2009.

KEYWORDS Forensic theory Modelling Identification

76 77 LECTURE

Transforming for success: The & Physics Laboratory experience

9:30 - 10:00 august, 21

L Chin Chin Forensic Chemistry and Physics Laboratory, Health Sciences Authority, Singapore C Poh Ling, T Ming Kiong Michael

Abstract This paper retraces the steps taken by the Forensic Chemistry and Physics Laboratory over the last 5 years (2007 to the present) to radically transform its range of conventional Criminalistics services to a service portfolio which is more financially viable, relevant, value-added and sustainable. It highlights critical factors which enabled the successful transformation and explores the challenges in the implementation of the new initiatives. Critical factors identified include: Effective Visioning, Mindset change and creativity, Courage, tenacity and persevered actions, Relevancy, value-add and sustainability of new initiatives and service areas and Support of senior management, staff and stakeholders

Forensic services such as trace evidence and document examination are labour intensive and require long periods of apprenticeship. In many laboratories, these two service areas are often the first to disappear when resources are reduced. It was hence not surprising that the impact of fee-for-service provision for such services in Singapore mirrored the UK trend when LEAs cut back on the number of samples submitted for lab examinations to reduce cost. The laboratory was in deficit for many years and at one time, considered closing its document examination section due to a financially unsustainable operating model.

The transformation started with a powerful vision of what the laboratory could and should be, kindled by the critical need for sustainability, and the strong belief that employees’ unique skill sets could be further enhanced and applied to create new value-added services with growth potential and sustainability. Key staff members reviewed the service portfolio vis-a-vis its mission statement and actively pursued fresh inputs from the market and scientific community to formulate strategies and action plans to exploit white space opportunities. Two main approaches were undertaken: • Stimulate an increase in the number of samples submitted by LEAs by customizing and producing evidence collection kits for LEAs to use at the scene, and jointly develop databases with LEAs to provide investigative leads for trace evidence. • To obtain a stake in the parent ministry’s research grants by conducting research in areas related to healthcare, and align to the parent ministry’s objectives and focus by applying a forensic mindset to solving healthcare issues.

In the last 5 years, the laboratory successfully expanded its scope of service, and regained financial viability with a 4-fold increase in revenue and a 3-fold increase in staff strength. Strategies on the laboratory’s transformation will be presented at the conference.

REFERENCES [1] W.C Kim, R Mauborgne, Blue Ocean Strategy (2005) Harvard Business School Press [2] M.K Tay, C. C Lim, Visioning for success (2002), paper submitted to Public Service Centre for Organisational Excellence Competition in September 2002. Won 3rd prize

76 77 LECTURE

End-to-End Forensic Identification Process Project

9:30 - 10:00 august, 21

CM Brown Australia New Zealand Policing Advisory Agency - National Institute of Forensic Science and South Australia Police, Australia A Ross, J Slater

Abstract From the report of a crime to the arrest of a suspect has traditionally been considered a single process. The process is in fact a number of stages performed by a range of different personnel including general and specialist police officers and scientists. In 2007, the Home Office (UK) released the ‘Summary Report of the Scientific Work Improvement Model (SWIM) Package’ which highlighted inefficiencies or ‘leakage points’ in the end-to-end forensic identification process through fingerprints and DNA. The Report identified that improving the efficiency of each of these specific phases would increase the likelihood of a meaningful investigation resulting in an arrest in a timely manner having a positive impact on the wider implications of property crime.

In 2009 the End-to-End Forensic Identification Process Project was endorsed by the ANZPAA Board and established as an ANZPAA Strategic Priority. The project is a quantitative measure of the time taken and the success of a case to move through five stages from the report of a crime to arrest of a suspect. Through a five month pilot study, the project benchmarked current business processes as a baseline measure and participating sites represented regional and metropolitan police districts and central fingerprint and DNA laboratories from all states of Australia. An evaluation of this magnitude has not been previously carried out in Australia.

This presentation includes the findings and statistical analysis of the unit data collated during this study where data was collated on 8,237 burglaries nationally. The analysis has revealed very interesting results that may have a significant impact on the forensic community and policing of volume crime in Australia. The results will be released to the ANZPAA Board and the forensic community in July 2012.

KEYWORDS processes identification crime scene

78 79 LECTURE

Inspecting the delivery of a Forensic Science service

10:00 - 10:30 august, 21

J Corrigan Criminal Justice Inspection, Northern Ireland

Abstract The paper draws on the lessons from two separate inspections of the Forensic Science Laboratory in Northern Ireland, which were undertaken by the author in his role as criminal justice inspector. The purpose of the inspection was to assess the quality of the service provided to the criminal justice system. It was focused on seven areas of the business: corporate governance, strategic planning, customer focus, service delivery, use of resources, managing performance and future challenges. The inspection took place as key customers such as the police and the courts, were demanding higher quality and faster reports whilst also seeking efficiencies in their forensic science budgets. Other stakeholders such as the prosecution service and the judiciary were mindful of the legal challenges arising from the key input of forensic evidence in many criminal trials. At the same time, the delivery model for forensic science was changing with the introduction of a more competitive private sector marketplace and the increasing specialisms associated with DNA and other analysis. The main thrust of the presentation is to provide a criminal justice perspective on forensic science and how it it can and should be delivered.

REFERENCES Criminal Justice Inspection (2005). Inspection of Forensic Science Northern Ireland, Belfast National Research Council of the National Academies (2009). Strengthening forensic science in the United States: a path forward.

KEYWORDS Northern Ireland Strategic Planning Service Delivery

78 79 LECTURE

Case coordination in NBI Forensic laboratory

10:00 - 10:30 august, 21

S Hemmer National Bureau of Investigation Forensic Laboratory, Finland T Ollikainen, S Vehma, K Sjöholm, P Varjos, K Matveinen, R Sulkava

Abstract Improvement of the collaboration between the police and Forensic Laboratory is a major challenge. There is clearly a need to develop better customer service in complicated and challenging criminal cases and prioritize laboratory studies during investigation. Typically these cases are related to severe crime, serial crime, many requests on the same case, multiple samples in a case or cases requiring unusual analytical techniques.

Building up the of the case coordination system started in NBI Forensic Laboratory on January 2010 with selection of six trainees for a training program. Trainees were from four different expertise areas.

The education and training program included following topics: – Detailed understanding of the methods used in the forensic laboratory – Knowledge of the applicability/usefulness of the laboratory methods to be used in different types of crime investigations – Knowledge about technical and tactical crime scene investigations. – Knowledge about prosecutor authority – Knowledge about international forensic science

The most important part of the training has been the actual crime cases, which allowed the testing of the practical way of operation in our laboratory. In this two years period 38 different actual crime cases have been processed by the case coordinators. Feedback from the Finnish police on the coordination system has been very positive and it will be developed as part of the laboratory’s customer-oriented service concept.

KEYWORDS Case coordination challenging cases customer service

80 81 LECTURE

A commercial market for forensic provision in the England and Wales

11:00 - 11:30 august, 21

P Harding LGC Forensics, United Kingdom

Abstract In 1995, there were two events that shaped the future of forensics in the United Kingdon: the world’s first National DNA Database was created by the FSS, and the dedicated Metropolitan Police Forensic Science Laboratory (MPFSL) was announced to be merging with the Home Office laboratories of the Forensic Science Service (FSS), creating a virtual monopoly provider of forensic services in England and Wales, with the possible privatisation of that monopoly provider at some point in the future. Whilst Scotland and Northern Ireland have maintained a State provided forensic service, the increasingly commercial FSS was faced with credible and accredited private providers, competing (successfully) for contract work from the police. In December 2010, the announcement[1] that the embattled FSS was to be wound up was met with widespread consternation and disbelief, both at home and abroad. However, forensic provision in the UK had attained a level of maturity that the Government felt confident that a completely commercial service provision model would enable cost reductions with no negative impact on the certainty of ongoing service provision, and establishment of a credible mechanism for ongoing research and development[2].

The rapid transition of casework from the FSS laboratories to the commercial sector has been accomplished with remarkable efficiency; a reflection of the professionalism of both the FSS and the organisations to which the work was transferred. New working practices and relationships are emerging to better serve the needs of the police and courts. Remaining agile and responsive to the requirements of those organisations procuring our services will be the determining measure of the success of the commercial service provision model, now embraced in England and Wales as the only show in town.

REFERENCES http://www.publications.parliament.uk/pa/cm201011/cmhansrd/cm101214/wmstext/101214m0001. htm#10121439000253 http://www.homeoffice.gov.uk/publications/agencies-public-bodies/fsr/forensic-science-review/ forensic-science-review-report?view=Binary

KEYWORDS Relationship Collaboration Commercial

80 81 LECTURE

Digital Forensics as a Service

11:00 - 11:30 august, 21

H van Beek Netherlands Forensic Institute, the Netherlands

Abstract Search is a key investigative task. Now that digital investigators are faced with terabytes of data to process, automated support for this task has become both a necessity and a challenge. Current desktop analysis systems and software have difficulty scaling to the type of processing required by these inputs. In this talk we present our experiences with XIRAF, a forensic analysis system that aims to improve support for this key task using today’s digital inputs. XIRAF accepts a variety of digital evidence inputs and automatically extracts forensic artefacts such as files, chat logs, browser histories, processes, email, etc. The extracted information is stored and organized such that it can be searched effectively by investigators through a web interface. XIRAF has processed over 0.5 petabytes of data and is successfully used in over 150 cases by over 400 case investigators. As a result, we see a paradigm shift in the field of investigating digital evidence: From a single case on the digital investigator’s desktop to a centralized virtual investigations platform where tactical and technical investigators work together on a case, sharing their knowledge and progress.

KEYWORDS Digital Forensics Forensics as a Service

82 83 LECTURE

Management systems in the Fire Investigations

11:30 - 12:00 august, 21

FD Stolt Brandermittlung, Kriminaltechnik, Germany

Abstract Structure, transparency and non-relatedness of decisions - these are just three of the many reasons why organizations use management systems. They make it their work to improve their performance and ensure legal certainty. Managers use management systems to manage their organization’s goals and the best possible conditions. They create an environment in which people develop their skills and for the good of the whole insert.

While the private sector has to cope with its responsibilities for many years in management systems, they keep in the public sector gradually feed. Gradually developed and are operated with care management systems to be capable, both to preserve the look on the whole as well as to establish priorities and to sharpen the focus of activities. Due to the consistent implementation of management systems in the , it should succeed better, arsonists, and feed it to the prosecution to develop the special and general deterrent effect. By technological changes and the associated Zündmöglichkeiten also arise in the field of fire investigation with new challenges. Due to these changes, the fire investigation in the future even greater demands and expectations are set. Because of these conditions, the fire investigation within the police work of constant innovation, outstanding quality and professionalism to be characterized. Management systems can be demonstrated by means of improvement and a continuous improvement process.

This paper presents opportunities and limitations of the acquisition and implementation of management system in the fire investigation in view of a growing together of Europe and on police cooperation.

KEYWORDS management Systems fire investigation

82 83 LECTURE

How to solve the problem of increasing caseload and decreasing resources?

11:30 - 12:00 august, 21

E Sippola National Bureau of Investigation, Forensic Laboratory, Finland

Abstract Current international recession has had its impact also on forensic science and many forensic laboratories are struggling with budget cuts. As human resources are the main source of costs in many countries, savings are easiest to achieve by reducing the number of employees. In our situation human resources have been annually cut ca. 1 % compared with the preceding year. As the trend had continued for already 7 years, and our parent organisation required at least same service level to be maintained, an unorthodox solution had to be developed.

We organised few meetings with the key customers, and learned a lot! We heard that our bullet proof reports, statements as we call them, are of no use if they reach the customer after three months ‘examination’. Three months! Everybody knows it cannot take three months; we just couldn’t control so-called shelf time. But this is not the whole truth.

All these years our laboratory had produced the statements such that they can be presented in the court as evidence. We did not realise that our actual customer was the investigator, policeman, who needed our help in a cold case. In fact, it was really surprising to learn how often the customer needs only indicative information, which needs to be given quickly. It does not matter whether the information is not bullet proof if it helps to solve the case. If also a formal report is needed as evidence, we will be told about that. Similarly we learned we should present results and conclusions such that they can be understood even by a man in the street.

In this presentation the learning process and the ultimate results are presented. New types of forensic services are demonstrated. ‘You order’ services are standardised, clear and automated with three categories of delivery times. These are services where the customer orders and laboratory delivers - without any discussion.

‘Call us’ services always require the customer to contact the lab. These are applied to more cumbersome cases, i.e. cold cases, cases which employ many forensic disciplines and cases where all relevant parties should exchange ideas and make innovations together. In this category the dialogue is also required to avoid situations where the customer requests ‘everything’ - just to be sure.

KEYWORDS Process optimization Service products Effectiveness

84 85 LECTURE

The handling of DNA database hits in Sweden – from match report to commissioners

14:45 - 15:15 august, 21

K Hedberg Swedish National Laboratory of Forensic Science, Sweden

Abstract Managing a national DNA database does not only put demands for effectiveness in reporting hits as fast as possible to the commissioners (police, customs, coast guard and prosecutors). It is also highly significant to inform, educate and communicate about the national DNA database and the handling and interpretation of DNA database matches. The Swedish National Laboratory of Forensic Science (SKL) put much effort to serve the match report recipients.

To quickly process the about 5.000 matches reported on an annual basis match reporting is needs to be highly automated. In the match reports the data corresponding to crime scene samples and persons are integrated automatically from the LIMS. Normally, only a brief check by the reporting officer is needed before the report is digitally signed and sent by e-mail to the authorities involved. Information that explains the match report, how it emerged and how the match should be interpreted in pursuing the case is enclosed in an appendix. Moreover, there is a link in each match report to a WebPage at the police intranet presenting further information about matches and the national DNA database.

An efficient handling of match reports within each police authority is achieved by one designated e-mailbox in each police authority. Co-ordinators manage the match reports on a daily basis and forward them directly to the investigators. In some authorities these co-ordinators perform further forensic analysis by consulting other databases (e.g. fingerprints and toolmarks). The match report is then forwarded to the investigators, together with any additional intelligence information.

SKL organise annual national meetings to maintain communication between forensic experts from SKL, co-ordinators within the police and prosecutors. The agenda is sharing experiences, spread information and keep discussions on reporting, handling and interpretation of DNA database matches. Also in between these meetings, updated information is shared on a web based work forum, allowing for questions and notices. In a near future a web based newsletter is planned. Finally, the long-term investment made by SKL, related to DNA database topics, is through organising basic education of crime scene investigators and prosecutors.

KEYWORDS DNA database match report information

84 85 LECTURE

Global Exhibit Traceability for the 21st Century

15:15 - 15:45 august, 21

AM Scott The Evidence Partnership Limited, United Kingdom A Furness

Abstract In developed nations of the world the use of forensic science is acknowledged as a pivotal method of conclusive proof of either guilt or innocence. The principles established by Edmund Locard still hold firm and advances in scientific techniques continue to allow ever increasing discrimination in forensic analysis.

Very few defence challenges are about the science, the vast majority are about the processes and procedures. In today’s world cases stand or fall on the continuity and integrity of exhibits. Often referred to as “chain of custody”, if the proof of possession and security is missing at any point then continuity and integrity are rightly questioned. There are several high profile cases in the media where exhibit handling and documentation have been found wanting. In extreme circumstances this can lead to the guilty walking free from court. Where errors are exposed, the incidental cost is not just to the case but depending on the scale of the problem, it can call into question all of the work of an individual or organisation.

In England and Wales there can be around 2 million exhibits in circulation within the criminal justice system every year. Each exhibit which goes to court can have around 57 transactions or events in its journey from crime scene to court, giving over 1 billion opportunities for error. Add to that, the varied places that exhibits come from and go to, the complexities are apparent and have led to exhibits being mislaid. While the use of information and communications technology (ICT) is growing, there is still an over dependence upon pen, paper and keyboards, all of which can lead to human error, delays and inefficient use of resources. Foundational developments in automatic identification, ‘object-connected’ ICT and the emerging concept of the Internet of Things herald a radical paradigm shift in the technologies and techniques that can revolutionise the processes and procedures that constitute the evidence chain of custody.

KEYWORDS Forensic Evidence Management

86 87 LECTURE

Toward Evidence-Based Evidence: The Forensic Reasoning Project

16:00 - 16:30 august, 21

JM Tangen The University of Queensland, Australia MB Thompson

Abstract Courts rely heavily on forensic evidence to convict the guilty and protect the innocent. But very little is known about the human capacity to discriminate patterns and impressions or the factors that influence these important decisions. The Forensic Reasoning Project examines the nature of expertise in identification to improve training and the value of expert testimony. The project will establish empirically validated techniques and methods in the interpretation of forensic evidence. Our findings will allow police, intelligence systems and investigators to interpret evidence more effectively and efficiently, assist forensic examiners in the development of evidence-based training programs, discourage exaggerated interpretations of forensic evidence, and develop a contemporary model of expert testimony that does not extend beyond the capabilities of examiners or beyond the scope of our experimental findings. Our primary aim is to foster a culture of collaboration and a commitment to evidence from empirical research and work closely with examiners, forensic managers, and policy makers to ensure the integrity of forensics as an investigative tool. I will provide an update on the project and discuss its implications for quality assurance, admissibility and testimony, training programs, and policy reform.

REFERENCES Tangen, J. M., Thompson, M. B., & McCarthy D. J. (2011). Identifying Fingerprint Expertise. Psychological Science, 22(8) 995–997.

KEYWORDS decision making expertise cognitive science

86 87 LECTURE

Transparent work sheets and statements reflect and support the evidence evaluation process

11:00 - 11:30 august, 21

B Rasmusson Swedish National Institute of Forensic Science SKL, Sweden

Abstract Forensic evidence evaluation using the so-called logical approach based on Bayesian theory has been employed at SKL for more than ten years and is a focus area for research and development. Since 2004 SKL uses a unified nine-level scale of conclusions based on the likelihood ratio in all forensic areas except fingerprints. Our statements of witness also have a common structure.

Both the scale and the statement templates are continuously improved to reflect the way we think and work. The ultimate goal is to provide the justice system with a clear and a logical text where relevant information is easily found. This includes the questions asked, which materials were analysed and how, the results, the forwarded main proposition (”the prosecutors hypothesis”), an appropriate alternative proposition (”the defence hypothesis”) and the value of the obtained results given the propositions expressed as a likelihood ratio using the nine-level scale. A suggested structure for more “transparent” work sheets and statements will be presented. The new templates will be launched during 2012-2013.

To achieve harmonisation of evidence evaluation and the use of the scale we use ”calibration dialogues”. In these talks, two forensic experts from different areas (e g drug analysis and marks) meet with a mentor, present one or two of their own cases and discuss specific issues related to evidence evaluation. The dialogues are very popular and all active experts participate. In 2011 the dialogues focussed on transparent work sheets.

KEYWORDS Evidence evaluation Likelihood ratio Statement of witness

88 89 LECTURE

The Evaluation of Evidence Relating to Traces of Drugs on Banknotes

11:00 - 11:30 august, 21

A Wilson University of Edinburgh, United Kingdom C Aitken, R Sleeman, J Carter

Abstract Banknotes can be seized from crime scenes as evidence of illicit drug use or dealing. Mass Spec Analytical Ltd., an analytical chemistry company, have developed a technique to analyse the quantities of drugs on banknotes. Data are available from banknotes seized in criminal investigations, as well as from banknotes from the general circulation. For each sample tested, the analytical response over time is recorded for five different drugs. A peak detection algorithm used to convert these data into a measurement of the quantity of drug on each banknote will be presented.

Two questions are considered. The first focuses on the likelihood of the data under each of two propositions: that a set of seized banknotes is associated with drug crime, and that these banknotes are from the general circulation. The aim is to evaluate the associated likelihood ratio. There is evidence of autocorrelation between adjacent banknotes in samples. Two models have been developed to take this into account: an autoregressive process of order one and a hidden Markov model. Non-parametric models using kernel regression are being developed. These models will be described, with preliminary results presented.

The second question involves the calculation of a likelihood ratio where data are available from bundles within samples, thus the within sample variation may be measured. The propositions are that two samples of banknotes have originated from the same source, and that they have originated from different sources. The use of the above models in evaluating this likelihood ratio will be described.

KEYWORDS Forensic statistics Likelihood ratios Autocorrelation

88 89 LECTURE

Evaluating and Interpreting Digital Information Using Probabilistic Expert Systems

11:30 - 12:00 august, 21

J Proudlock Black Pepper Ltd, United Kingdom A Mazumder

Abstract In the last ten years an increasingly important branch of forensic science has been the exploitation of data from mobile phones and personal computer devices. The type of digital information that can be extracted is constantly changing to reflect devices and media in popular use by society. This includes information from contact lists, communication content, internet activity and media files. The volume of digital information that can be collected during an investigation is rising exponentially as the amount of digital information created, stored and interact with grows. Identifying patterns and drawing inferences from such data becomes harder as the amount of useful information becomes hidden in the larger quantity of irrelevant information. Research and technological efforts have focused primarily on securing (i.e. preservation and collection) and presenting data from such devices. As these datasets increase in volume, becoming difficult to determine relevant and valuable information, tools for analysing, evaluating and interpreting digital information are needed (Willassen and Mjolsnes, 2005).

Evaluation of evidence is often formulated as a likelihood ratio, a ratio of two probabilities, and in which the interest is in the probability of the evidence under two competing hypotheses. Task of evaluating digital information from a single device, say a mobile phone, often involves interpreting multiple items of evidence (Lee et al, 2009). The interest is in obtaining the probability of the joint evidence as it relates to a query. However, these items may further relate to a set of sub-hypotheses or queries. This paper provides a probabilistic and systematic framework for evaluating and interpreting multiple items of evidence, ascertaining the value of each item of evidence, as it relates to a forensic query using a probabilistic expert system (PES).

The graph-theoretic environment of a PES provides a natural framework for representing causal relationships between multiple items of evidence from a single device and forensic query; its modular structure can be exploited to aid in laborious calculation of probabilities to assess the value of individual items of evidence. We combine the concepts of a likelihood-based approach (Evett and Weir, 1998) to evaluating evidence and information-theoretic concepts (Mazumder, 2010) to ascertain the value of evidence to assess the individual and combined value of evidence from multiple items as it relates to the hierarchical structure of hypotheses. Such a tool can be useful during a criminal investigation and in court.

REFERENCES Lee, R. et al (2009). From digital forensic report to Bayesian network representation. IEEE International Conference on Intelligence and Security Informatics, 303-308. Mazumder, A. (2010). Planning in Forensic DNA Identification Using Probabilistic Expert Systems, Doctoral Thesis, University of Oxford. Willassen, V.N. and Mjolsnes, S.F. (2005). Digital Forensics Research. Telektronnik, 1, 92-97.

90 91 LECTURE

Ignitable Liquid Residue Classification by Combined Target Factor Analysis and Bayesian Soft Classification

11:30 - 12:00 august, 21

ME Sigman National Center for Forensic Science, University of Central Florida, United States of America MR Williams, LA Lewis, K McHugh-Pitan

Abstract The determination of ignitable liquid residues in the presence of significant background interferences, typically arising from combustion and pyrolysis of building materials, is a challenge to the fire debris analyst and constitutes an important problem in the investigation of a possible arson. A new method of addressing this problem is examined by combining Bayesian soft classification with target factor analysis (TFA). The method will be described and test results from the analysis of fire debris data will be presented. The method relies on analysis of the average mass spectrum across the chromatographic profile (i.e., the total ion spectrum, TIS) from multiple samples collected from a single fire scene.[1] The multiple TIS are concatenated into a single data matrix and subjected to abstract factor analysis, and target factor rotation. A library of TIS from reference ignitable liquids with assigned classification is used as the target factors in TFA.

The classifications are based on the American Society of Testing and Materials (ASTM) Standard Method E1618.[2] Class-conditional distributions of the correlations between the target and predicted TIS spectra for each ASTM class are represented by kernel functions and analyzed by Bayesian decision theory. The soft classification approach,[3] assists in assessing the probability that ignitable liquid residue from a specific ASTM E1618 class, is present in a set of samples from a single fire scene, even in the presence of unspecified background contributions from pyrolysis products.

This project was supported by Award No.2008-DN-BX-K069, awarded by the National Institute of Justice, Office of Justice Programs, U.S. Department of Justice. The opinions, findings, and conclusions or recommendations expressed in this publication are those of the authors and do not necessarily reflect those of the Department of Justice.

REFERENCES ASTM (2010) Test Method for ignitable liquid residues in extracts from fire debris samples by gas chromatography-mass spectrometry (E1618-10). American Society for Testing and Materials.,” ASTM International, West Conshohocken, PA, 2010. M. E. Sigman et al. (2008). Ignitable Liquid Classification and Identification Using the Summed-Ion Mass Spectrum. Instrum. Sci. Technol., vol. 36, p. 375-393. J.R. Eastman et al. (2002). Bayesian Soft Classification for Sub-Pixel Analysis: A Critical Evaluation. Photogramm. Eng. Rem. S. vol. 68, p. 1149 – 1154.

KEYWORDS Fire debris Target factor analysis Bayesian

90 91 LECTURE

Enhanced evaluation of microbiological sampling results

14:45 - 15:15 august, 21

R Hedell Swedish National Laboratory of Forensic Science, Sweden MG Andersson, P Mostad

Abstract One concern in the fields of veterinary epidemiology and livestock breeding is the presence of some specific bacteria, such as Salmonella, B. anthracis or E. coli, in the ’ feed or environment. Samples are taken according to some, usually heuristic, sampling strategy and then analysed using e.g. culture based or DNA based methods. Depending on the context, the test results from sampling might be used as evidence in a juridical process, where the outcome may have large impact for the different stakeholders in the case. In general, for effective evaluation of such microbiological sampling results statistical models are required. Here we briefly discuss how the Bayesian approach to forensic evidence evaluation applies also to the field of veterinary epidemiology. One example of application is microbial source tracing – trying to find the likely source of the outbreak. Another example is evaluation of the infection status of a farm or batch for different pathogens, based on the test results from sampling of animals or environment. We discuss some of the important components required for such evaluations. This includes specification of the different explanations – hypotheses – to the findings and models for the distribution and detection of the bacteria of interest. I.e. the sensitivity and specificity of the detection method used is an important factor in the statistical modelling, as is the relation between detection probabilities in naturally and artificially contaminated samples.

KEYWORDS Veterinary epidemiology Forensic evidence evaluation Statistical modelling

92 93 LECTURE

Analysis of glass evidence with likelihood ratios in the presence of outliers

14:45 - 15:15 august, 21

A Fernandez-Huertas Universidad Autonoma de Madrid, Spain D Ramos, G Zadora

Abstract Glass evidence is increasingly used in forensic science, due to the high number of cases where glass fragments are found in the scene of a crime or in a suspect’s clothes. Some of the most popular methods for statistical evidence evaluation using glass evidence are based on the measurement of refractive indices and/or chemical compositions. This naturally leads to the use of multivariate methods. However, sometimes data collection may present outliers due to some effects associated to the variables involved and the chemical process for their measurement. If the available data is sparse and the dimensionality is moderately high, the effect of the outliers is even higher. It is the case of the SEM-EDX technique (Scanning Electron Microscopy coupled with Energy Dispersive X-ray Spectrometry), where data collection is time consuming and requires advanced equipment, and also some artifacts like zeros or small values for compositional data may lead to outliers. We present some methods for glass evidence evaluation that aim at being robust against the effects of the outliers on the likelihood ratio. The methods proposed are based on two methods for LR computation: first, a two-level multivariate likelihood ratio computation already proposed gives the basic LR computation, showing important discriminating power, but it turns to be sensitive to outliers. Second, a modified version of the Pool Adjacent Violators algorithm is used in different configurations to severely reduce the effect of the outliers. As a result, we show that several flavors of the use of both methods in combinations yield good discrimination and calibration performance.

92 93 LECTURE

Decision analysis for the allelic designation in low-template-DNA profiles

15:15 - 15:45 august, 21

S Gittelson Institut de Police Scientifique, School of Criminal Sciences, University of Lausanne, Switzerland A Biedermann, S Bozza, F Taroni

Abstract For low-template-DNA (lt-DNA) traces, stochastic effects of allele drop-out and allele drop-in may cause the trace’s resulting profile to contain a different allelic configuration than that of its donor. This is problematic when the trace’s profile is used to search for its donor in a DNA database where the investigator is obliged to specify the trace’s allelic configuration for conducting the search: which alleles must the investigator enter to minimize both the probability of a false exclusion and the number of false inclusions (Gill et al., 2009)?

According to a decision-theoretic approach (Taroni et al., 2010), the allelic designation is a decision made on the basis of the probability distribution over the donor’s possible genotypes and on a valuation (i.e., losses) of the false exclusions and inclusions. This study presents this decision-theoretic approach in the form of an influence diagram (i.e., a Bayesian decision network). The influence diagram evaluates the expected loss of using each of the possible allelic designations for the database search. The Bayesian choice is the designation with the minimum expected loss. We illustrate the use of this model through two examples: [1] If the trace’s profile presents a single peak at allele i, should the investigator declare this observation as {i,i} or as {i,F} (where F represents any one of the alleles at that locus and indicates the possibility of an allele drop-out)? [2] In a multiple tube approach, if some of the replicates present a single peak at allele i, and others a pair of peaks at alleles i and j, should the investigator declare this profile as {i,i}, {i,j}, or {i,F}?

Given that the allelic drop-out probabilities are a function of the observed peak heights (Tvedebrink et al., 2009; 2010), the threshold values marking the turning points when the rational decision maker switches from one designation to another are derived in terms of the peak heights. The results of this study show how these thresholds vary in function of the alleles’ occurrences, the locus and the values for the losses associated with false exclusions and inclusions. These results support the conclusion that the procedure should not focus on a single threshold value for making these decisions for all alleles, all loci and in all laboratories.

REFERENCES P. Gill, et al. (2009). For.Sci.Int.: Genetics, vol 3, p. 104-111 F. Taroni, et al. (2010). John Wiley & Sons Ltd., Chichester. T. Tvedebrink, et al. (2009). For.Sci.Int.: Genetics, vol 3, p. 222-226 T. Tvedebrink, et al. (2010). Appl.Stat., vol 59, p. 855-874

KEYWORDS lt-DNA threshold, Bayesian decision theory and influence diagram

94 95 LECTURE

Ink dating: How to interpret the results?

15:15 - 15:45 august, 21

A Koenig Institut de Police Scientifique, School of Criminal Sciences, University of Lausanne, Switzerland M Gallidabino, D Kirsch, F Köhler, C Weyermann

Abstract Ink dating has always been an issue in forensic science and many researches have been carried out on that subject since the 1930ies. The latest proposed methods are based on changes in solvent quantities in the entries occurring over time. They target more particularly the phenoxyethanol, a solvent that is frequently found in ballpoint ink formulations.

While several methods were developed along the years, one of the major issues remains the interpretation of the obtained analytical results in order to infer the age of questioned inks. The inferred age generally cannot be absolute since many factors influence the ageing kinetics such as stroke thickness, paper type or storage conditions.

Until now, scientists generally focused their effort on a threshold approach in order to take into account the influence of the initial ink composition, because the source ballpoint pen is generally unknown in practical caseworks. This interpretation model aimed at an answer under the form of a maximal possible age for the questioned ink entries [1-2]. Another recent proposal suggested the use of trend tests to determine if the ink is still aging (i.e., has reached a maximal age or not) [3-4].

The aim of this study is to evaluate the best approach for interpreting observation in this domain. The interpretation methods proposed in the literature will thus be compared with other methods, such as the half-life time calculation [5] and the likelihood ratio approach [4]. GC/MS analytical results were obtained from analysis of three inks up to one year after deposition on paper. The following criteria were considered to compare the efficiency of the different interpretation models: the number of analyses needed (including the sample size), the adequacy of the model to answer the dating question in a legal perspective, the error rate in the age estimation and the capacity of the model to include the factors influencing the aging kinetics in the interpretation.

REFERENCES [1] Aginsky V. (1996). JFDE;Vol 2(2), p.103-16. / [2] Gaudreau M, Brazeau L. (2002). 6th Annual Conference of the American Society of Questioned Document Examiners, 2002; San Diego, California. [3] Bügler JH, (2008) editor. 5th Annual Conference of the European Document Experts Working Group (EDEWG); Bunratty, Ireland [4] Weyermann C, Almog J, Bügler J, Cantu AA. (2011). For. Sci. Int., Vol 210, p.52-62. [5] Kirsch D, Seiler P, Anheier B, Koehler F. (2011). 69th Annual Conference of the American Society of Questionned Document Examiner, August 20-25th 2011; Philadelphia, USA

KEYWORDS ink dating, solvent and interpretation

94 95 LECTURE

Strategies to Incorporate Empirical Data to Estimate Drop-out and Drop-in Rates for Likelihood Ratio Calculations using the Forensic Statistical Tool

16:00 - 16:30 august, 21

T Caragine Office of Chief Medical Examiner of the City of New York, United States of America AA Mitchell, D Harmon, C Rodriguez, L Ostojic, M Prinz

Abstract Several methods and software for likelihood ratio (LR) analysis, such as LoComatioN [1], Forensim [2], LikeLTD.R [3], True Allele [4], and the Forensic Statistical Tool (FST) [5], can accommodate the phenomenon of allelic drop-out and drop-in. For example, when an allele from a contributor’s profile is not seen in a mixture, typically a drop-out probability is incorporated into the likelihood ratio, thereby reducing the value. Conversely, when an extraneous allele is observed, the likelihood ratio is also reduced by including the probability of drop-in.

Drop-out and drop-in probabilities for these programs are typically user specified. Specifically for FST, the NYC OCME empirically estimated these values through a substantial analysis of over 2000 amplifications of 800 purposeful mixtures and single source samples using the Identifier® kit. The drop-out rates were a function of the locus, quantity of template DNA amplified, number of amplification cycles, number of contributors to the sample, and the approximate mixture ratio (either unequal or approximately equal) and were estimated separately for heterozygous and homozygous genotypes. Drop-in rates were a function of number of amplification cycles only.

In order to facilitate employing different kits and/or instruments with FST, a similar study with the Identifier® Plus kit was conducted. Based on a comparison between the original and new data, strategies to estimate the rate of drop-out and drop-in for a range of kits based on a set of empirical data were formulated. This renders FST more universal, and enables FST to be implemented with reasonable resources.

REFERENCES [1] Gill, P., A. Kirkham, and J. Curran (2007), LoComatioN: a software tool for the analysis of low copy number DNA profiles. Forensic Science International, 166(2-3), p. 128-138 [2] Haned, H., (2011). Forensim: an open-source initiative for the evaluation of statistical methods in forensic genetics. Forensic Science International: Genetics, 5(4), p. 265-268 [3] Balding, D.J. and J. Buckleton. (2009). Interpreting low template DNA profiles. Forensic science international. Genetics, 4(1), p. 1-10. [4] Perlin, M.W., J.B. Kadane, and R.W. Cotton. (2009). Match likelihood ratio for uncertain genotypes. Law, Probability and Risk, 8(3), p. 289-302. [5] Mitchell A, Tamariz J, O’Connell K, Ducasse N, Prinz M, and T Caragine.(2011). Likelihood ratio statistics for DNA mixtures allowing for drop-out and drop-in. Forensic Sci Int: Genetics Supplement Series, 3:3, p. 240-e241.

KEYWORDS Likelihood Ratio Drop-out Drop-in

96 97 LECTURE

Likelihood ratio methods for forensic comparison of evaporated gasolines

16:00 - 16:30 august, 21

P Vergeer Netherlands Forensic Institute, the Netherlands A Bolck, JN Hendrikse, LJC Peschier

Abstract In investigation of arson, a major piece of evidence connecting a suspect to the crime scene may be obtained by comparing the composition of ignitable liquid residues found at the crime scene to ignitable liquids found in possession of the suspect. Most commonly gasoline is used as ignitable liquid in arson.

At the Netherlands Forensic Institute the level of similarity between the two compositions is evaluated using a verbal likelihood ratio, considering the probability of the evidence under the prosecutor’s hypothesis and the defense hypothesis. In the current scientific literature on gasoline comparisons however, a classic approach is used in which probabilities for the two hypotheses are considered instead of a likelihood ratio approach (see e.g. [1,2]).

In this work, the goal is to obtain numerical values for the likelihood ratio for gasoline comparisons. Three likelihood ratio methods are presented that are applicable to the comparison of evaporated gasolines under laboratory conditions (up to 75% weight loss) [3]. Two methods based on distance functions and a method based on modeling the multivariate distributions were developed. For the distance methods, typical likelihood ratios for gasoline comparisons from the same source varied between 102 to 104. The multivariate distribution method yielded typical values between 108 to 1013. All three methods gave less than 1% false positives, but differed in their false negative rates. The rate of false negatives for the two distance methods was 5% and 2%, while the rate of false negatives for the multivariate distribution method was 7%. As a measure of discrimination an area under the ROC-curve was calculated. For all methods it was larger than 0.999.

REFERENCES A. T. Barnes, J. A. Dolan, R. J. Kuk, J. A. Siegel, Comparison of gasolines using gas chromatography- mass spectrometry and target ion response, Journal of Forensic Sciences. 49 (2004) 1018-23. P. M. L. Sandercock, E. Du Pasquier, Chemical fingerprinting of gasoline - 2. Comparison of unevaporated and evaporated automotive gasoline samples, Forensic Science International. 140 (2004) 43-59. P. Vergeer, A. Bolck, J. N. Hendrikse, L. J. C. Peschier, Likelihood ratio methods for the forensic comparison of evaporated gasolines, sumitted to Forensic Science International.

KEYWORDS Likelihood Ratio Arson Gasoline

96 97 LECTURE

Advantages of exploratory data analysis to interpret complex DNA profiles

16:30 - 17:00 august, 21

H Haned Netherlands Forensic Institute, the Netherlands P Gill

Abstract Complex DNA profiles are defined as profiles that comprise multiple contributors (mixtures); drop-out (where alleles are missing) and drop-in (where additional alleles appear). These considerations, along with other PCR artefacts, result in uncertainties at the bio-analytical level that complicate the analysis of the DNA profiles. The preferred way to attach a probabilistic weight of evidence to complex DNA profiles, is to use the likelihood ratio (LR) framework (Gill et al, 2006). However, there may also be uncertainty about the propositions used to formulate the LR – this usually entails some uncertainty about the number of contributors and this means it may be necessary to evaluate several different LRs that are based on different assumptions. A number of different models have evolved over the past few years, but none are generally available nor widely used (Gill et al 2007, Perlin et al 2011). We present here an exploratory approach that introduces more flexibility in the analysis of complex DNA profiles. The method is implanted within the LRmix module based on Curran et al (2005) encoded into the open source forensic genetics package Forensim (Haned, 2011). To illustrate the advantages of the exploratory approach, we present a complex case comprising at least three contributors presented in partial profiles. The exploratory method involves a number of steps: a) determination of the model propositions, based on pre-case assessment and inspection of the electropherograms; b) computation of the likelihood ratio; c) a sensitivity analysis is carried out to determine whether the model is sensitive to altering the parameters that underpin the modeling assumptions (eg. the number of contributors); d) robustness testing: the model is challenged using simulations of random man replacing the suspect to establish the robustness of the model. Finally, we demonstrate that the main advantage of the exploratory approach is that it provides a robust way to evaluate complex evidence that can easily be reported using a ‘jury-friendly’ format. We recommend open-source solutions along with training modules to accelerate implementation into casework.

REFERENCES [1] Gill P et al. DNA commission of the International Society of Forensic Genetics: Recommendations on the interpretation of mixtures . Forensic Sci. Int. 2006, 160(2-3), 90-101. [2] Perlin M et al. Validating Trueallele ® DNA Mixture Interpretation. J Forensic Sci. 2011, 56(6), 1430–1447. [3] Curran J et al. Interpretation of repeat measurement DNA evidence allowing for multiple contributors and population substructure, Forensic Sci. Int., 2005, 148, 47-53. [4] Haned H. Forensim: An open-source initiative for the evaluation of statistical methods in forensic genetics. Forensic Sci. Int. Genet. 2011, 5, 265-268.

KEYWORDS complex DNA profile, Likelihood ratio

98 99 LECTURE

Objective assignment of weight of evidence in cases involving cartridge cases

16:30 - 17:00 august, 21

F Riva Institut de Police Scientifique, School of Criminal Sciences, University of Lausanne, Switzerland R Hermsen, E Mattijssen, P Pieper, Ch Champod

Abstract The recent years have been characterized by a series of publications in the field of firearms investigation questioning the reliability and objectivity of such examination. The main claim being that the field is dominated by a subjective interpretation stage, highly dependent upon the skills of the examiner. This research investigates new interpretative processes aiming at decreasing the subjective component affecting the procedure employed during the comparison of marks left by a firearm on the surface of spent cartridge cases (firing pin and breech face marks). In that context, an automatic comparison system based on 3D measurements has been used. Coupled with a bivariate interpretative model, it allows the assignment of likelihood ratios (LRs) for these marks (firing pin and breech face marks) either considered separately or jointly.

The procedure used to assign LRs is based on the establishment of the so called “within source” and “between sources” distributions. These distributions are based on data obtained from two distinct datasets: the first collating cartridge cases fired by the same firearm; the second collating cartridges cases fired by different firearms. We show in this study that LRs are highly dependent on the nature of the datasets used. The effects of the type of ammunition and of the number of cartridge cases used to obtain the within source distribution have also been investigated.

Finally, blind tests have been performed separately using the automatic comparison system on one hand and firearms examiners on the other. Comparative results will be presented.

KEYWORDS Firearms identification Objectivation Likelihood ratio

98 99 LECTURE

The practice of supervision for becoming forensic experts: its “sayings”, “doings” and “relatings”

11:30 - 12:00 august, 21

S Köpsén Linköping University, Department of Behavioural Sciences and Learning, Sweden S Nyström

Abstract The profession of forensic experts is specialized with high quality demands from the judicial system. The common way to become a forensic expert is through higher education. However, in Sweden the only formal way to become a professional forensic expert is through an internal training program at the Swedish National Laboratory of Forensic Science (SKL). How can you arrange and realise training for developing the specialized professional knowledge of forensics? The two-year program consists of forensic specific introductory courses as well as supervision and learning integrated in everyday work. Previous research emphasize that the explicit parts of the professional knowledge are taught in formal education, while the more tacit knowledge is learnt through participation in work practice (Doak & Assimakopoulus, 2006, 2009). How do you supervise and support learning of such professional knowledge in everyday work?

The aim of this paper is to investigate the practice of supervision at SKL for becoming forensic experts. This is done based on an ethnographical study of five supervisors and their forensic trainees in different work units, and qualitative interviews with four forensic experts having experiences of being assigned as supervisors. By drawing on practice theory, based on Schatzki (2002) and Kemmis (e.g. 2009) it is possible to get an understanding of how the practice of supervision is arranged in the day-to-day work. With this viewpoint it has been possible to explore how the different mediated preconditions, i.e. discursive, economical, material and social arrangements of the specific professional forensic practices prefigure the possibilities and constraints for supervising for future professional. forensic experts. Thus, the cultural and socio-material preconditions of the specific professional practices shape different practices of supervision i.e. “sayings”, “doings” and “relatings” of supervision. This is presented in a model of arrangements for work and social connections for learning. It is also shown that the practices of supervision are fully entangled with material practices such as technologies, tools and machines. Furthermore, the analysis of supervisors’ different “sayings” and “doings” of supervision, can be seen as different understandings of what supervision is about and how it should be done (e.g. Lauvås & Handal, 2001).

REFERENCES Doak, S. & Assimakopoulos, D. (2006). Forensic Science International, 167, 201-206 Doak, S. & Assimakopoulos, D. (2009). Forensic science policy and Management, 1, 171-177. Kemmis, S. (2009). In B. Green (Ed.) Understanding and researching professional practice. Rotterdam: Sense Publications Lauvås, P. & Handal, G. (2001). Handledning och praktisk yrkesteori. (Supervision and a practical professional theory) Lund: Studentlitteratur. Schatzki. T. R. (2002). University Park, Pennsylvania: University of Pennsylvania Press.

KEYWORDS professional development, supervision and internal training program

100 101 LECTURE

‘Factors that influence informal learning and performance within the context of a Forensic science organisation’

14:45 - 15:15 august, 21

M Lee-Gorman Forensic Science Lab Dublin, Ireland G White

Abstract There has been renewed interest in recent years in education and training as instrument for economic progress, fuller employment, and social integration. This coincides with a new emphasis on the need for ‘life long learning’ to respond to an ever changing political, economic, social and technical working environment. This paper explores the relationship between the organisational learning activities, conditions and performance in the context of a forensic science organisation. A mixed method approach was employed whereby questionnaires and semi structured interviews were used to investigate factors that influence informal learning and performance. The research found that two comparison groups within the organisation differed markedly in how they perceive their workplace as learning environments.

The author relates these findings to literature on the subject and concluded that, all groups seemed to agree that interaction with co-workers is central to employee learning. The key factors that influence employee learning and performance fell broadly into two categories: interactive; and independent learning activities. The research also explored what the future holds for the traditional methods of informal learning and what are the preferred and emerging trends for informal learning. The results supported our expectations. An important contribution to the literature is a greater understanding how forensic scientist facilitate others’ learning and the contextual factors that influences their learning and performance.

A second contribution of the present study to new knowledge of workplace learning is the construction of the mixed method approach for assessing informal workplace learning. These findings have implications for theory, future research and the facilitation of informal work place learning and performance among forensic scientists.

REFERENCES Emelo (2010) ‘ Increasing productivity with social learning’ Industrial and commercial training 42 4 203-210 Lohman, M. (2009) ‘A survey of factors influencing the engagement of information technology professionals in informal learning activities’ Information Technology, Learning and Performance Journal 25 1, 43-53 Cheetham G, Chivers G. (2001). ‘How professionals learn in practice: an investigation of informal learning amongst people working in professions’. J Eur Indust Train;25: 248–92.

KEYWORDS Informal learning Performance improvement Forensic science

100 101 LECTURE

European Competence Assurance of Forensic Practitioners

15:15 - 15:45 august, 21

C Bertler Swedish National laboratory of Forensic Science-SKL, Sweden

Abstract It has, during the last decade, become evident within the forensic community in Europe that it is not only important to have quality assurance systems with validated standard operation procedures and methods but also to have a system of confirming competence of the forensic practitioners. This is essential especially in the comparative forensic areas where there are few or no instrumental results to base the interpretation of findings on. The need for competence assessment and common competence criteria for certification has also been described in the NAS-report (Strengthening Forensic Science in the United States: A Path Forward).

European Network of Forensic Science Institutes (ENFSI) has since 2000 an on going project called the Competence Assurance Project (CAP). The project is exploring issues related to competence assurance as well as providing guidance. The final aim is for all the ENFSI Member-Institutes to have effective competence assurance systems in place in the near future.The project has worked on establishing an ENFSI Code of Conduct (BRD-GEN-003) that all of the ENFSI Member-institutes should to adhere to. This is a corner stone for the professionals within ENFSI.

In order to be able to assess competence of forensic science practitioners there need to be a standard that ones competence should be assessed against. A generic standard for competence (Performance Based Standard for Forensic Science Practitioners (QCC- CAP-003)) was developed by CAP and approved by the ENFSI Member-representatives in 2004. With this standard as a foundation there are at present several ongoing activities within ENFSI. This standard is currently being translated into an area specific standard for the expertise field of handwriting. A general forensic knowledge exam for forensic experts is also under development.

The competence assessment is to be carried out at several levels; general forensic (common for all forensic experts), country/regional/institiue specific and field specific such as for handwriting, fingerprints etc. CAP has written Guidance on the Assessment of Competence for Forensic Practitioners (QCC-CAP-006) as a guide to how assessments can be performed. There are several alternatives that could be used in combinations to make a sound assessment. Training and mentorship is recommended to be followed by an assessment. Furthermore, there should be an on-going monitoring of competence and a plan for re-assessments to make sure that the forensic practitioners are kept up-to date on developments. CAP provides guidance and tools for competence assessment as well as assisting in defining minimum competence criteria (standards) for forensic practitioners.

KEYWORDS Competence Assurance Project CAP Competence assessment

102 103 LECTURE

How to be a better forensic expert witness

16:00 - 16:30 august, 21

HM Pitluck American Academy of Forensic Sciences, United States of America

Abstract You might be the best forensic scientist in the world, but if you cannot communicate the results of your conclusions to the trier of fact in a clear, concise and understandable manner, your value as an expert witness, is diminished. The presentation will give you some hints as to how better prepare yourself to be a better expert witness and how to handle yourself in court to be a more effective witness.

KEYWORDS Expert Witness Court Preparation

102 103 LECTURE

Making forensic institutions fit-for-purpose - the UNODC Forensic Science Programme

16:30 - 17:00 august, 21

JNA Tettey United Nations Office on Drugs and Crime, Austria

Abstract Forensic science institutions play an important role in the efforts of countries worldwide to address the issue of illicit drugs and associated crime. Unfortunately, a number of institutions in most countries are ill prepared to provide these essential services to internationally accepted standards. The Scientific and Forensic Services programme of the United Nations Office on Drugs and Crime seeks to ensure that Member States have access to, and use quality forensic science services in their efforts against drugs and crime. In achieving this, the programme ensures that: forensic science standards and tools are available and accessible; forensic science institutions operate to internationally accepted standards; and that forensic science data and information are increasingly used in drug control and crime prevention frameworks.

The presentation illustrates the UNODC approach with a focus on the International Collaborative Exercises (ICE), which allow national drug testing laboratories to monitor their performance in the identification and quantification of drugs of abuse in seizures and biological matrices. The resources available to participants, such as recommended methods of analysis of drugs, chemical reference standards, and timely individual laboratory evaluation reports using a purpose-built online tool, UNODC eICE, are highlighted. The presentation finally looks at the added benefits of the eICE system in serving as an early warning advisory on new psychoactive substances.

KEYWORDS United Nations Office on Drugs and Crime International Collaborative Exercises

104 105 LECTURE

International Collaboration and the Future of Forensic Science

10:00 - 10:30 august, 21

A Ross Australia New Zealand Polcing Advisory Agency, National Institute of Forensic Science, Australia K Lothridge, K Fryer

Abstract Numerous reports including the report by the National Research Council of the National Academies ‘Strengthening Forensic Science in the United States: a Path Forward’ highlight the shortcomings of and where improvements can be made in the forensic sciences. In the main, the shortcomings and areas for improvement are the same the world over. What is clear, is that no facility, no state, county or prefecture and no country has the resources to address the issues alone. Collaboration on an international basis is essential.

To that end, The National Forensic Science Technology Centre (NFSTC), USA, The National Policing Improvement Agency Forensic Centre (NPIAFC), UK and the Australia New Zealand Policing Advisory Agency National Institute of Forensic Science (ANZPAA NIFS), Australia have established a successful collaboration program. One of the successes is the recent launch of a Web-deliverable, virtual reality, interactive training and competency testing program with a number of different applications.

The paper explores the basis of the tri-partite collaboration initiative and why it and its like are vital for the future of the forensic sciences.

KEYWORDS collaboration quality improvement management

104 105 LECTURE

Reflections about development of the international cooperation and exchange in Forensic Science

11:00 - 11:30 august, 21

CT Li Institute of Forensic Sciences, Ministry of Justice, China

Abstract Nowadays Forensic Services which play an important role in case investigation and law application have been conducted in almost every country, though they have different meanings. As we know, all the forensic activities should be based on the scientific forensic system and the effective forensic administration. In my opinion, one of the measures is to strength the international cooperation and communication in forensic Science.

We recognize also the importance of international cooperation and communication in the forensic field for the purposes of worldwide exchange and sharing of forensic expertise, technology, information and data, and mutual operational assistance and support. Meanwhile, international cooperation also helps to form a unified understanding, and even the establishment of standards.

Our institute pays much attention to international exchange. It has had discussion with people in the same field of research from Japan, Australia, The United States, Netherlands,etc, respectively. During the discussions, we realized that the exchange was extremely important for the discipline construction, training and education as well as enhancing the international status. In order to more effectively play the role of international cooperation and exchanges, we have the following suggestions: 1) Making good use of the existing regional networks and associations of forensic science institutes and professionals, such as the American Society of Crime Laboratory Directors, the European Network of Forensic Science Institutes, the Asian Forensic Sciences Network. Building multilateral and bilateral exchange mechanisms which are divided into two types of exchange platform of policy makers and forensic technicians, the former guiding the direction of development of forensic science, the latter promoting researchers to share information, explore scientific issues. 2) Enlarging the range of the existing regional networks and associations of forensic science institutes, allowing more members to join in the international cooperation and communication in the field of education and training, information exchange, technology development and other aspects to carry out strategic and open cooperation, common development of relevant standards, joint establishment of related database. 3) Achieving the sustainable developmentof forensic science worldwide by providing appropriate expertise. In view of different conditions of every state member in the equipment, the staff, the information and the technique, we may make effort to promote a comprehensive, synergistic, coordinated and cost-effective approach to international cooperation and collaboration in the forensic field.

KEYWORDS forensic science international cooperation exchange

106 107 LECTURE

Decontamination as part of the Forensic CBRN Response in The Netherlands

11:00 - 11:30 august, 21

MC Zuidberg Netherlands Forensic Institute, the Netherlands

Abstract The Netherlands Forensic Institute - NFI is about to complete a five year research programme (2008 - 2012) to enhance the capabilities of its forensic CBRN response. The programme consists of various projects within the NFI, i.e. DVI of contaminated victims, identification of CBRN agents, forensic investigation at CBRN crime scenes and forensic investigation of CBRN contaminated exhibits.

An important aspect of this research project is the development of decontamination procedures that preserve forensic trace material. It has been investigated what the effects are of commonly used decontamination methods aiming to neutralize chemical, and/or kill biological agents, on DNA, fingerprints and digital data carriers. The preliminary results on the effect of these methods on fingerprint evidence have already been presented at the ANZFSS in 2010. These results have now been expanded by consideration of the effects on DNA and digital storage devices. Furthermore, the number of applicable decontamination methods has been expanded to include gaseous decontamination techniques and gamma irradiation. A framework for decisions related to decontamination versus preservation of forensic traces is now being developed. The aims, practical outlines, and results will be discussed.

In association with these decontamination experiments, improvised methods to perform visualization of fingerprint evidence at CBRN crime scenes have also been developed. These methods include powdering and cyanoacrylate fumigation. The practical outlines and results of these experiments and developments will also be presented.

At the end of 2012 the NFI will have a forensic disaster response plan in which the enhanced capability of the forensic CBRN response will be outlined. Decontamination protocols preserving forensic traces and improvised methods to perform forensic investigation at CBRN crime scenes are an important component of this response plan.

KEYWORDS CBRN Decontamination response

106 107 LECTURE

Forensic evaluation of gasoline releases to the environment

11:30 - 12:00 august, 21

G Oudijk Triassic Technology, Inc., United States of America/ Brazil

Abstract Gasoline is a ubiquitous petroleum distillate in modern societies. For example, the United States produces over 300 million gallons (1.2 billion lites) of gasoline daily. Releases of gasoline can occur from underground and aboveground storage tanks, pipelines, delivery operations and motor-vehicle accidents, among many other potential sources. Gasoline impacts are often discovered many years after their occurrence and responsible parties are commonly unknown or in dispute. Forensic investigators are often asked to characterize the gasoline and determine its age in an attempt to identify those responsible. Identification of responsible parties is commonly needed to fund cleanups.

The most common analytical method used to characterize gasoline is gas chromatography coupled with mass spectroscopy (GC/MS) and it provides an overview of the n-paraffins (P), iso-paraffins (I), aromatics (A), naphthenes (N) and olefins (O) present in the gasoline. This analysis also identifies and quantifies oxygenates in the gasoline such as methyl tert-butyl ether (MTBE), tert-butyl alcohol (TBA), diisopropyl ether (DIPE) and tert-amyl methyl ether (TAME), among others.

Gasoline released into the environment is subjected to weathering processes, such as biodegradation, dissolution and evaporation. Based on ratios of selected PIANO chemicals, information can be obtained on the magnitude of these weathering processes. The PIANO analyses can also provide information on the different refining methods used to produce the gasoline. Furthermore, the presence or lack of certain hydrocarbons regulated by the government, such as benzene, total aromatics, organic lead and oxygenates, can provide insight into when the gasoline was produced. A proper review of a PIANO analyses can aid in the time frame of the gasoline release and, hence, the identification of responsible parties.

REFERENCES Oudijk, G. 2010. The rise and fall of organometallic additives in automotive gasoline. Environmental Forensics 11 (1): 17-49. Oudijk, G. 2005. Fingerprinting and age dating of gasoline releases - A case study. Environmental Forensics 6 (3): 2-10.

KEYWORDS Gasoline Gas chromatography/mass spectroscopy (GC/MS) Forensic characterization

108 109 LECTURE

Forensics of gemstones and precious metals

14:45 - 15:15 august, 21

J Malley Federal Criminal Police Office, Forensic Science Institute, Germany S Greiff, T Häger

Abstract The increasing demand for gemstones and precious metals spurs criminal minds and deeds. Besides being valuable, they are easy to carry, of high stability, and may serve as replacement for currency. Consequently, they are of interest in the context of a broad spectrum of criminal offences, ranging from simple theft or armed robbery to organised crime. Precious materials are frequently faked, serve as a source of financing arms or terrorism, play an important role in trilateral trade with illicit drugs and money laundering, and they are worth mentioning in connection with exploitation of (child) labour and environmental crime.

From a forensic point of view, identifying those materials and processes in question is a great challenge. However, the in-depth knowledge is mainly concentrated in industrial, trade or science institutions. In order to identify a multitude of relevant products in a forensic context therefore requires not only adequate analytical equipment, but background knowledge on the formation or treatment processes as well. Furthermore, latest R&D in the field of material sciences has resulted in a broad range of new ways of synthesis, imitation and treatment of gemstones.

Thus, in order to keep up-to-date with external know-how, and to share relevant information with police colleagues, a project focusing on gems and noble metals has been initiated. Examples for typical cases and the applied non-destructive analytical methods are being collected, and as an asset, a database including reference materials and related analytical data shall provide additional know-how. Both steps will contribute to the necessary exchange of expert knowledge in the field of forensic analyses of gems and other tradeable precious materials. Structured in a way, that makes basic information easily accessible, e.g. which next steps will be the most appropriate ones, which results could be expected and which major risks for misinterpretation exist, such an expert system is intended to support investigators in their daily work.

In the long term, the system could be extended towards related areas, such as art and cultural heritage crime, where e.g. the question of provenancing already is an integral part.

KEYWORDS gemstone precious metals provenancing

108 109 LECTURE

The Diamond “DNA” Poject

15:15 - 15:45 august, 21

LB Andrade Federal Police Department, Brazil L Resende

Abstract The Diamond “DNA” Project, developed by the Brazilian Federal Police, has the purpose to identify the extraction site of rough diamonds in order to avoid illegal mining and combat smuggling. The developed methodology is based on the analysis of several parameters of the uncut diamonds, such as crystal’s morphology, inclusions, optical and others specific surface features. Designed to be a non destructive method, the analysis are mainly made at the field by the forensic using portable stereomicroscopes. The considered parameters, in number of sixty, are derived from process occurred in mantle and/or during the kimberlitic emplacement and, after that, in sedimentary transportation and residence. Therefore, they are represented by features of growth (e.g. primary morphology, color, twins); deformation (e.g. lamination lines), corrosion and resorption (e.g. secondary morphology, trigons, hillocks, terraces), abrasion (percussion marks, spall scars) and residence in the sedimentary package (e.g. radiation spots). Converted to specific numbers, such parameters build up a diamond data bank for an average of 200 diamonds per site, for, until now, seven clearly distinguished sites in Brazil. As all the parameters, when considered for a group of diamonds, have a high correlation to the deposit genesis, it is believed that statistical approaches can be used to determine the diamond provenance based on the constructed data bank. For the classification of the different groups, the Kernel Mahalanobis Distance Classifier has been used, obtaining a success rate over 90% in terms of correct determination of the provenance of the tested diamonds in cross validation. Furthermore, small quantities of diamonds seized by the Brazilian Federal Police, in two opportunities were analyzed using the technique and the results pointed to the correct extraction site according to what was previously specified on the investigation data. Currently, studies about the ideal number of samples in the data bank, the minimum number of diamonds to be submitted to the classifier and dispersion measurements between different descriptors are being conducted. Other important step is the enlargement of the data bank, including more samples for the already studied sites and describing new sites from Brazil and other countries.

110 111 LECTURE

Forensic Practice in the Field of Safeguarding of the Cultural Heritage of the Czech Republic

16:00 - 16:30 august, 21

I Turkova Institute of Criminalistics Prague, Czech Republic M Kotrly

Abstract Forensic institutes and their expert outputs are accepted by the bodies responsible for penal proceedings as a guarantee of soundness and impartiality. Therefore they are often requested in (usually complicated) criminal cases that have to do with works of art. The interdisciplinarity of these institutions is an advantage in these cases due to their ability to process complex expert opinions. Objects of art are often submitted in the Czech Republic in cases with forgery suspicion (e.g. paintings, frames, sculptures, or their fragments, fibrous material, documentary materials, jewellery, gemstones etc.) Forensic institutes rarely issue art-history expert opinions but in terms of their activity they focus on material examination of these objects. The submitted material is treated as relevant forensic-technical evidence, and reference material is required, circumstances permitting. Reference materials are often undoubted originals of autographs, colour paints, brushes, textiles, residual material after sculpture thefts etc. Expert examination can be performed by means of a wide range of methods, the selection of which depends on a specific object to be examined. For instance imaging in visible light, in near IR and UV areas, and X-ray scans are used with classic paintings. If necessary, microsamples can be collected in collaboration with restorers. These are subsequently examined by a range of methods – namely methods of optical microscopy (polarization, fluorescence, etc.), SEM/EDS/WDS, XRF and microXRF, FTIR, microRaman, etc. Methods of X-ray diffraction are very significant, namely microdiffraction that enables full phase analysis from areas of sizes close to mentioned microscopy techniques (ca 100 microns).

Conventional methods of organic microanalysis - GC-MS, MALDI-TOF, etc. are used for studying substances often used by perpetrators in order to age the materials artificially. In the course of examination the results are often indicative of a fake. However, the final conclusion is pronounced in collaboration with art experts. Central reputable institutions are chosen for erudition of the staff and lower probability of lobbying efforts. The Institute of Criminalistics cooperates on a long-term basis with e.g. the National Gallery. Complex cases of forged works of Jan Zrzavy, Kristian Kodet and others can be presented, where interesting facts were found. Analyses in the field o cultural heritage safeguarding understandably do not concentrate only on paintings, a whole range of other objects come to the forensic institute. Depending on their character, adequate methods of analysis are chosen.

REFERENCES Kotrlý M., Turková I., Grunwaldová V.(2011): Forensic Science Analyses of Cultural Heritage Objects. Microscopy and Microanalysis, 17, pp 1814-1815

KEYWORDS forensic microscopy forensic microanalysis Cultural Heritage

110 111 LECTURE

Forensic Jewellery Identification: A Design-Led Approach to Establishing Identity in the 21st Century for International Disaster Victim Identification (DVI)

16:30 - 17:00 august, 21

MM Maclennan Duncan of Jordanstone College of Art and Design, The University of Dundee, Scotland, United Kingdom

Abstract The increased occurrence of international mass-fatality disasters in recent years means forensic experts have become more adept at utilising innovative means of identification should traditional methods fail. Primary methods of identification such as DNA are crucial weapons in any law enforcement agency’s armory when it comes to establishing identity, however the increased severity of contemporary disasters and large-scale crimes has brought to light the extent to which we are experiencing a loss in previous levels of certainty with many of these tools.

In the aftermath of the 2004 Indian Ocean Tsunami, a substantial amount of vital DNA information was lost through the prolonged immersion of bodies in salt water. With more people striving to achieve the perfect ‘Hollywood’ smile, there is an increased lack of diversity between our teeth as we become better equipped to care for them. INTERPOL has recently downgraded ‘Unique Medical Identifiers (UMI)’ – one of its four main ‘primary’ identifiers - from a primary to secondary source of evidence. Even the reliability of fingerprints as evidence has been brought into question, as was the case in the recent Shirley McKie investigation in the United Kingdom. For decades, designers have been concerned with jewellery’s associations with identity, and yet, jewellery’s potential to identify is significantly under-researched within the field(s) of forensic science. Currently, jewellery is utilised sporadically in DVI as an item of personal effects identification, (albeit with certain identification advantages) due to the rich diversity of jewellery forms and styles, and their cultural, religious and personal representations of identity.

In this paper, I argue that jewellery’s potential as a method of connected forensic identification is currently limited due to lack of knowledge and understanding of jewellery within the life sciences discipline. I argue that herein there exists an opportunity for knowledge exchange, whereby design can be pushed cross-disciplinary into the field of forensic science; utilising jewellery as both a methodology and as a tool in the arsenal of Disaster Victim Identification (DVI). This argument reinforces the idea that design is not just about a beautiful object product, it is a strategy and system for thinking and innovation that can effect wider change in our contemporary society: with both theoretical and practical applications. Preliminary results have found that jewellery’s current use and effectiveness as evidence within DVI can be enhanced by up to 46% through employing design-led research methods within the initial investigative process.

REFERENCES Thompson, T. and Puxley, A. (2007). Identification from Personal Effects IN: Thompson, T. and Black, S. (eds.) Forensic Human Identification: An Introduction. Boca Raton: CRC Press. Buchanan, R., Doordan, D., and Margolin, V. (2010). The Designed World: Images, Objects, Environments. UK: MPG Books Group. Wallace, J. (2007). Emotionally Charged: A Practice-Centred Enquiry of Digital Jewellery and Personal Emotional Significance. Wallace Ph.D. Thesis: Sheffield Hallam University.

112 113 LECTURE

Hyperspectral imaging for the identification and age estimation of blood stains at the crime scene

10:00 - 10:30 august, 21

GJ Edelman Academic Medical Center, the Netherlands MCG Aalders

Abstract Blood traces can play a major role in forensic investigations, as they can be used both to identify people and for crime reconstruction purposes. In addition, it has recently been shown that blood stains can give information about the moment a crime was committed. We demonstrated the possibility to estimate the age of a blood stain using hyperspectral imaging.

When blood exits the human body, oxyhemoglobin oxidizes into methemoglobin, which in turn denatures into hemichrome. This causes a color change from red to brown, which we measured with visible light spectroscopy. We were able to identify blood non-destructively, using a multi-component fit of the hemoglobin derivatives. In addition, the relative amount of these derivatives gives an indication of the age. For blood on dark backgrounds, which absorb most of the visible light, we successfully used NIR spectroscopy for the same tasks.

Within the project “CSI The Hague”, the “CSI lab” was created at the Netherlands Forensic Institute; a test laboratory with a mock crime scene, offering great opportunities for testing new detection techniques. Within this scene, red wine, lipstick and several blood stains of different ages were deposited. To quickly record the spectra of an entire crime scene, we shifted from spectroscopy to hyperspectral imaging, which integrates conventional spectroscopy and imaging, to obtain both spatial and spectral information from all objects in the field of view.

Using hyperspectral imaging, we successfully captured the entire crime scene and automatically localized fresh and old blood stains within the scene. Applied in forensic casework, these results could be used to verify suspects’ or witness’ statements regarding the moment of the crime. Because hyperspectral imaging is non-destructive, all traces are preserved for subsequent analysis in the forensic lab e.g. for DNA analysis.

REFERENCES G. J. Edelman, T. G. van Leeuwen, and M. C. Aalders, Hyperspectral imaging of the crime scene for the automatic detection and identification of blood stains, Forensic Sci. Int., submitted for publication. G. J. Edelman, V. Manti, S. M. van Ruth, T. G. van Leeuwen, and M. C. Aalders, Identification and age estimation of blood stains on colored backgrounds by near infrared spectroscopy, Forensic Sci. Int., submitted for publication. R. H. Bremmer, G. Edelman, T. D. Vegter, T. Bijvoets, and M. C. G. Aalders, Remote Spectroscopic Identification of Bloodstains, Journal of Forensic Sciences, 56 (2011) 1471-1475.

KEYWORDS Hyperspectral imaging Blood stains Age estimation

112 113 LECTURE

Error Rates in Fire Investigation

11:00 - 11:30 august, 21

FD Stolt Brandermittlung / Kriminaltechnik, Germany

Abstract A fire or explosion investigation is a complex endeavor involving both art and science. The basic methodology of the fire investigation should rely on the use of a systematic approach and attention to all relevant details. In my function as international expert witness of the court I often read reports where fire investigators forget the purpose of their visit to the fire scene. Their reports are filled with technical waffle describing the building and its contents and the effect of the fire on them, but very little attention is devoted to what they actually think caused the fire and why. These types of problems have led to scandals at dozens of fire investigation across the nation, resulting in full or partial closures, reorganizations, investigations or firings. The constant problem that investigators face is that the most severe fire damage is found at the area of fire origin, which destroys the evidence needed to prove the cause of the fire. In this paper, I will examine physical characteristics of the post-fire environment that have traditionally been interpreted as definitive indicators of incendiary fire, misunderstandings about fire dynamics, and misuse of fire investigation techniques. The key in tracing fire flow and finding the area of origin is, in reality, far more complex than the myth of most damage and lowest burning. The fire investigator must observe and take into account all the physical properties of the compartment, including ventilation, fuel load, configuration, the stage of the fire (and whether or not flashover was achieved)—and the interaction between all of these factors plus the unique characteristics of that environment. The scientific method in fire investigation is a principal of inquiry that forms a basis for legitimate scientific of fire dynamics, fire engineering, Fire protection and prevention processes, including fire investigation.

REFERENCES John J. Lentini, Scientific Protocols for Fire Investigation, 2006 Cooke, R. and Ide, R., Principles of Fire Investigation, The Institution of Fire Engineers Executive Summary Analysis of the Fire Investigation Criminal Arson Cases Against Ernest Ray Willis and Cameron Todd Willingham, Craig L. Beyler

KEYWORDS Fire dynamics mythology of Fire Investigation standards and guides of Fire Investigation

114 115 LECTURE

The forensic DNA response to the recent DVI events in New Zealand

11:30 - 12:00 august, 21

HMR Baker Environmental Science and Research Ltd (ESR), New Zealand

Abstract At 12.51pm on February 22nd 2011, the City of Christchurch, in New Zealand’s South Island was struck by an earthquake measuring 6.3 on the Richter scale. This was the second major earthquake to hit Christchurch, New Zealand’s second most populous city in a short time. The previous earthquake of magnitude 7.1, on September 4th 2010, caused damage to buildings and infrastructure but no direct deaths were recorded. The February 22nd event caused widespread damage and multiple fatalities. Following international best practise, Disaster Victim Identification (DVI) teams were set up in which forensic biologists worked closely with other specialists in a temporary mortuary, including pathologists and forensic dentists under the direction of the Chief Coroner.

In the wake of ESR’s involvment in Operation Earthquake came two further events that required differing DVI responses: the Carterton balloon crash on the 7th January 2012 and the Fielding plane crash on the 23rd January 2012.

This presentation will provide an overview of the damage caused by these disasters and its impact on the identification process. Sample selection and collection processes, the logistics of transporting samples to the laboratory for analysis and DNA success rate data for various sample types will be presented. With respect to the earthquake, one half of the deceased were international visitors, mainly students, and some of the challenges of such an international operation will be highlighted for future consideration.

KEYWORDS DVI DNA Forensic

114 115 LECTURE

PETN impurity profiling as a tool for investigating crime scene presence

14:45 - 15:15 august, 21

GMH Brust University of Amsterdam, the Netherlands AC van Asten, M Koeberg, CJP Kuijpers, AED van der Heijden, PJ Schoenmakers

Abstract In the period 2005-2008 the Dutch police was confronted with a series of safe crackings with the use of the explosive PETN. At the end of 2008 a suspect was apprehended and clothing items and chemicals were secured as evidence. The NFI was requested to identify the chemicals and to perform an organic explosives trace analysis on the clothing. With the use of LC-MS, residues of not only PETN but also of the degradation products PETriN, PEDN and PEMN were detected. It was postulated that the relatively high amounts of PETN degradation products could be an indicator for the presence of the suspect at a post explosion PETN site, possibly the safe cracking crime scenes. However, according to the suspect the residues originated from intact PETN found at his home. The degradation products could then result from impurities in the material or through natural degradation of PETN residue on the clothing. Subsequently, the differences between profiles of PETN obtained through natural degradation and as the result of an explosion were studied. Small scale PETN explosion experiments were performed. Natural degradation was simulated by subjecting PETN samples to high temperature to accelerate the ageing. The effect of textile type on the degradation of PETN was studied. Analysis with LC-MS showed that in post explosive residues the relative amounts of PETN degradation products are significantly higher than in PETN applied clothing even after accelerated ageing. Slight degradation was observed for PETN on textile, with acrylic textile showing more degradation compared to cotton and polyester. This work illustrates that through impurity profiling valuable evidence can be obtained when investigating a possible link between a suspect and a PETN post explosion crime scene. Due to the substantial variation in the degradation pattern between explosion experiments and even between sampling positions in one experiment, the method is not able to distinguish different PETN explosion events.

KEYWORDS PETN profiling post explosion

116 117 LECTURE

The Challenge of Using Hyperspectral Imaging in Crime Scene Investigation

15:15 - 15:45 august, 21

J Kuula University of Jyväskylä, Faculty of Information Technology, Finland T Kalenius, H Puupponen, I Pölönen, T Reinikainen, T Selander

Abstract Hyperspectral imaging is being developed as a new technique for crime scene investigation. In addition to developing laboratory facilities, there is a challenge of modifying efficient laboratory technologies into small and efficient hand held or aerial equipment which can be used in actual crime scenes regardless what the physical conditions in the surroundings are. It is not only the question of optimizing the efficiency of the analyzing technologies, but also of managing external weather conditions and of providing the required processing power, energy and light into the crime scene. It is much easier to create optimal conditions for spectral imaging in indoor scenes than what it is in outdoors. Also, it is not reasonable to search for all kind of marks with spectral technology, but only those which cannot be found with traditional methods. Furthermore, hyperspectral technology is not a single compact package of imaging and analyzing technologies, but a selection of alternative devices, algorithms and software whose use will be altered depending on what kind of subjects and traces are being searched for. For getting them into forensic use for the European police force as soon as possible, requires international cooperation between researchers, crime inspectors, criminal laboratories, technology providers and financiers from many countries. Argumentation in this article is based on the scientific research of hyperspectral imaging in crime scene investigation, run by the University of Jyväskylä together with the Central Finland Police Department and the National Bureau of Investigation in Finland.

KEYWORDS Hyperspectral imaging Crime Scene Investigation Hand held devices

116 117 LECTURE

The importance of Blood pattern Analysis at the Crime Scene

16:00 - 16:30 august, 21

F Silva Viegas Laboratorio Policia Cientifica da Polícia Judiciária, Portugal

Abstract Blood is a non-Newtonian fluid with special physics properties, such as viscosity, surface tension and relative density, which allows forensic investigators to get important scientific data about what happened during the commission of a crime and establish the order in each of the events took place. It’s also an essential evidence at the reconstruction of a crime scene.

The forensic analysis of bloodstain patterns consists of a methodology with important variables study, such as characteristics of shapes, sizes, dispersal and the number of bloodstains, and its relationship with the crime scene environment in order to determinate the physical events which can explain them.

Relating to the identification of DNA with the conclusions of the medical examiner, the blood pattern analysis allows the closest possible reconstruction of the crime circumstances with regard to the movement of people, weapons and blood.

At the crime scene, forensics may obtain, through the blood pattern analysis, important information, such as the direction that the blood drops travelled up until the impact with the surface, the angle of impact, the distance from the impact surface to the place where the blood drops came out (convergence point and origin area), the type of the object that was used, the approximate number of attacks during the commitment of the crime, the relative position at the crime scene of the victim, suspect and other objects involved in the commission of the crime, the sequence of events, etc. In this forensic context, a criminal case in which the study of the blood pattern analyses (BPA) had a key role for its resolution is presented and discussed.

The goal of this presentation is to summarize the forensic importance of the blood pattern analysis for the correct interpretation of a crime scene including demonstrating videos of the properties of the blood and also of the blood patterns and also some practical cases.

REFERENCES Bevel T, Ross M. Gardner(2002).Bloodstain Pattern Analysis: with na introduction to crime scene reconstruction Stuart H. James, William G. Eckert (1999). Interpretation of Bloodstain Evidence at Crime Scenes Stuart H. James (1999). Scientific and legal applications of bloodstain pattern interpretation

KEYWORDS Crime Scene Interpretation Blood Patterns

118 119 LECTURE

Presumptive Human Biological Trace Test for Crime Scenes, based on Lab-on-a-Chip Technology - “HuBiTT”

16:30 - 17:00 august, 21

BB Bruijns Mesoscale Chemical Systems, Mesa+ Institute for Nanotechnology, University of Twente, the Netherlands AD Kloosterman, KG de Bruin, AC van Asten, JGE Gardeniers

Abstract The analysis process at the forensic lab may sometimes take days and the results may have become irrelevant or outdated by the time they reach the investigating authority (police). This may allow a perpetrator time to eliminate relevant evidence, to disappear or even to commit another crime. For these reasons, there is a strong need for relevant information becoming available as fast as possible.

Sampling, selection and securing of traces at a crime scene is a crucial step in the investigation process. Information obtained during this process influences the direction of the investigation. Devices that can be used directly at the crime scene are especially useful as they can provide immediate information to the police investigators. In this contribution we discuss the use of “lab-on-a-chip” (LOC) technology for this purpose. LOC devices offer fast analysis time, high throughput, minimal amount of (analyte) material needed, less waste and compactness. Due to sample handling in a sealed microfluidic environment, LOC systems reduce the risk of (cross-)contamination, improve the chain of custody and provide the possibility of direct analysis at the crime scene; all these issues are important within forensic science.

The aim is to develop a LOC system to screen traces at the crime scene for human genetic material. The device integrates different functions, ranging the first steps in the investigation (securing and processing the sample at the scene of the crime), to an easy-to-read output for the user and secured on-chip storage of the sample for a more detailed analysis in a forensic lab.

The focus lays on detection of human DNA in the trace in a presumptive way. To speed up the analysis and improve the limit of detection, amplification is performed in water-in-oil droplets in microchannels; each droplet functions as an independent microreactor. To minimize analysis time isothermal amplification is investigated. Therewith, instead of cooling and heating rates as in conventional PCR, the enzyme reaction rate becomes the limiting factor. To detect minute amounts of DNA, fluorescence is applied.

Droplet microfluidics as well as isothermal amplification of genetic material are upcoming fields of research, which will be combined in LOC-devices for the first time to analyse forensic case samples.

118 119 LECTURE

Bonaparte: new software for large scale kinship analysis

9:30 - 10:00 august, 21

CJ van Dongen Netherlands Forensic Institute, the Netherlands W Burgers, W Wiegerinck, K Slooten, M Slagter

Abstract Linking persons with their closest relatives instead of their own DNA is much more difficult since they share some of their DNA but not all. In case of a mass disaster this is complicated further because complete families sharing their DNA can be involved.

The Netherlands Forensic Institute (NFI), together with Smart Reseacth BV, a subsidiary of SNN at the University of Nijmegen, have developed new software for DNA mass disaster victim identification (DVI). This software, called Bonaparte, performs direct and indirect (family) matching with autosomal, Y chromosomal and mitochondrial DNA profiles. Bonaparte has been validated and has been succesfully applied in a real DVI case: the Afriqiyah Airways crash in Tripoli, Libya on 12 May 2010 in which 103 persons perished.

At the NFI Bonaparte is applied in the missing persons program. For this, the software is connected to the NFI’s missing persons database (CODIS). CODIS data and pedigree information are automatically imported into Bonaparte, pedigrees are created and direct and indirect matching are performed.

Because the Bonaparte software can handle family matching, Bonaparte can be applied in Familial Searching (searching for first degree familial relationships in an offenders database) as well. From 1 April 2012 the Dutch legislation has been changed and in the Netherlands Familial Searching has become an instrument to solve violent crimes. The NFI is applying Bonaparte software in this new matching process.

REFERENCES K. Slooten (2011) Validation of DNA-based identification software by computation of pedigree likelihood ratios. For. Sci. Int. Gen., vol 5, p. 308-315

KEYWORDS DVI Familias Searching DNA

120 121 LECTURE

A statistical analysis of DNA profile networks to support criminal investigation

10:00 - 10:30 august, 21

P Jeuniaux National Institute for Criminalistics and Criminology, Belgium B Renard, V Vanvooren

Abstract Since its installation in 2002, the Belgian DNA database has grown steadily. At the end of 2011, it contained more than 26.000 genetic profiles found on crime scenes (the forensic profiles) and more than 22.000 genetic profiles of convicted offenders (see Renard, Duboccage & Vanvooren, Submitted). The database is managed by the National Institute for Criminalistics and Criminology under the authority of the Minister of Justice. As expected by the 1999 law on the use of genetic identification in criminal justice, the Institute responds to the requests of magistrates who, for instance, wish to know whether a forensic or offender profile or the genetic profile obtained from a suspect can be matched to a profile stored in the database. Whether a match is found or not, all forensic and offender profiles are anonymously stored in the database (the profiles of the suspects are not). Profiles which match are said to belong to the same cluster. The offenders who leave their profiles on several crime scenes will therefore correspond to larger clusters. Since there is a strategic interest for the magistrates concerned by a same cluster to collaborate with each other, they are informed of every match with any profile of their cluster. Moreover, certain cases involve more than one cluster at a time, which may be the result of coincidence, organized crime or other factors. Because of that, it is possible to draw links between clusters which have co-occurred, and represent the resulting networks (cfr DNA-database management review and recommendations). In this project, a computational tool has been developed in order to extract networks of clusters from the database, derive useful statistics and represent them on a graphical display, to facilitate their strategic exploitation.

Results reveal that the database contains 2951 clusters, 43% of which are grouped in 317 networks; the majority of the networks (90%) include less than 7 clusters; the most typical ones (62%) are couples of clusters; and the largest networks involve 52 clusters. This study presents a statistical analysis of these networks in terms of size, shape, and nature of its elements (type of offence and district), and illustrates how the software could be used – pending an adaptation of the law – in order to support criminal investigation.

REFERENCES Renard, B., Duboccage, L., & Vanvooren, V. (Submitted). L’ADN en justice pénale: un premier bilan autour des banques de données génétiques en Belgique [DNA in criminal justice: a first review about the Belgian DNA database]. Revue de Droit Pénal et de Criminologie. ENFSI DNA Working Group (2011). DNA-Database Management Review and Recommendations.

KEYWORDS DNA database statistical analysis networks

120 121 LECTURE

Issues arising from the international exchange of DNA- profiles based on the EU Prüm Council Decisions

11:00 - 11:30 august, 21

CP van der Beek Netherlands Forensic Institute, the Netherlands

Abstract In 2005 the treaty of Prüm was signed by 7 European countries and in 2008 all 27 EU-members accepted the conversion of this treaty into EU-law. As a consequence all EU countries have to make their DNA-databases accessible for automated search actions by other EU-memberstates. When this abstract was written, 13 countries had started to compare DNA-profiles with one or more other countries in this way. In this presentatation several issues related to the Prüm operation will be discussed: • The present implementation status • The inclusion rules • The matching rules • Exchange strategies • The evaluation of matches • The prevention of false positive matches • The detection of false negative matches • Prüm Statistics for the European Commission and the EU Council

REFERENCES Forensic DNA Profiles Crossing Borders in Europe (Implementation of the Treaty of Prüm) Dr.Ir. C.P. van der Beek MBA, Profiles in DNA 2011. http://www.promega.com/resources/articles/profiles-in- dna/2011/forensic-dna-profiles-crossing-borders-in-europe/

KEYWORDS DNA Prüm

122 123 LECTURE

Integrating forensic information in a crime intelligence database

14:45 - 15:15 august, 21

Q Rossy Institut de Police Scientifique, School of Criminal Sciences, University of Lausanne, Switzerland S Ioset, O Ribaux

Abstract Forensic information systems are traditionally used to support and follow the investigative process from the crime scene to the trial. Databases are designed to ensure the chain of custody. Traceability of forensic operations, quick report generation and maintenance of an up to date memory frame their conception. Nevertheless traces and the results of their analysis convey important but sometimes-underestimated clues to support the detection of crime repetitions and understand the size, extend, and evolution of phenomena. Within intelligence units, crime analysis proceeds through the daily interpretation of crime data coming from new reported cases. They mainly assume the repetitive activity of offenders or group of offenders on the basis of circumstantial data, modus operandi, vehicles, CCTV images and others useful situational information collated in separated and dedicated databases. The integration of accurate, timely and useful information produced by the analysis of traces into this intelligence process, what we call forensic intelligence, raised many methodological and operational difficulties.

Since 2008, Intelligence units of six cantons of the western part of Switzerland share a common database for the analysis of high volume crimes. On a daily basis, events reported to the police are analysed, filtered and classified to detect crime repetitions and interpret the crime environment. Several forensic outcomes are integrated in the system such as matches of traces with persons, and links between scenes detected by the comparison of forensic case data. During the last three years, systematic procedures have been settle to integrate links assumed mainly through DNA profiles and shoemarks patterns.

This presentation will focus on the contribution of traces to this intelligence process. The role of forensic case data to detect, confirm or question repetitions will be discussed as well as their support to develop assumptions about the evolution of distinct forms of high volume crimes, on a retrospective dataset from 2009 to 2011. A statistical outlook on the database informs for instance on the number of repetition detected or confirmed and completed by traces. Time needed to obtain forensic intelligence in regard with the type of traces treated, is seen as an critical issue. Furthermore, the underlying integration process of forensic intelligence into the crime intelligence database raised several difficulties in regards of the acquisition of data and the models used in the forensic databases. Solutions found and adopted operational procedures will be described and discussed. This process form the basis to many other researches aimed at developing forensic intelligence models.

KEYWORDS forensic intelligence crime analysis

122 123 LECTURE

Lessons Learned from the Workshop: “Enhancing Cooperation between Law Enforcement Agencies and Research Institutes to Develop Share National Forensic Databases”

15:15 - 15:45 august, 21

A Alcaraz Lawrence Livermore National Laboratory, United States of America

Abstract An International workshop covering the lessons learned from the 1st Law Enforcement Targeted Initiative (LETI) forensic database workshop in Yerevan, Armenia will be discussed. Participants from Armenia, Belarus, Georgia, Kazakhstan, Kyrgyzstan, Russia, Tajikistan, Ukraine and United States attended the LETI workshop. The workshop was conducted in January 2012 through coordination by the International Science and Technology Center (ISTC), US Department of Energy and organized by the Armenian National Bureau of Expertises. Subject matter experts (SMEs) active in database use, maintenance and development were recruited to lead the workshop subgroups in the following subject areas: • Fingerprint databases • Explosives databases • Drugs databases The development of shared databases for agencies in Eastern Europe and Commonwealth of Independent States (CIS), through the LETI WORKSHOP, provided forensic personnel with shared experiences to improve exchange of forensic database information. This actually plays an important role in reducing crime. During the workshop, presentations on the following topics were included: • Current database challenges • Identification of challenges with an overview of sharing forensic databases • Importance of monitoring database access and data quality

The last session of the workshop was devoted to a path forward which may provide help in the preparation and implementation of shared forensic databases for Eastern Europe and CIS countries. For example, the location of the system server for such databases and selection of which organization(s) responsible to maintain and secure the information are major decision points. As an increase in global crime organizations places new challenges on science and technology, as well as states’ judiciary systems, the need to develop sustainable international forensic data exchange and various legal aspects are paramount1. Crimes may go unsolved today simply because it is not possible for investigating agencies to search across relevant databases that may hold vital chemical information or other critical forensic inforamtion2.

REFERENCES Proposal for a Council Framework Decision on the exchange of information under the principle of availability, COM(2005) 490 final, Brussels, 12.10.2005. Strengthening Forensic Science in the United States: A Path Forward, National Academies Press, 2009, http://www.nap.edu/catalog/12589.html

KEYWORDS sharing forensic databases

124 125 LECTURE

Forensic databases design

16:00 - 16:30 august, 21

TG Genessay Institut de Police Scientifique, School of Criminal Sciences, University of Lausanne, Switzerland OR Ribaux

Abstract In an enlarged view of his profession (Ribaux et al., 2011), the forensic practitioner – best described here as an agent of forensic processes – is involved in various and often disconnected activities: on the field, in the lab, in intelligence units, etc. The subject matter, the trace, is pivotal to many of these processes, and is a common ground from which the coherency of the profession stems. Action and decision processes can be driven by the trace (Ribaux et al., 2006), provided a supporting device: the working memory. It may be a collection of references, of cases, of intelligence products – more generally, a compilation of prior knowledge. The computer, thanks to its storage and searching capabilities, has vastly promoted the use of such memories: AFIS-like systems are the de-facto example. However, the increased use of computerized tools has side effects on the working memory: from being initially served by the tool, it tends to become an implementation detail of it. As a consequence, the systems tend to drive the processes, whereas it should be the other way around. The working memory, collective by essence, is for instance split into many independent implementations: by-topic databases (e.g. one for each type of trace), spreadsheets, analytical instruments logs, etc.

The practical implementation of computerized tools supporting a large set of forensic processes raises many technical and methodological problems – let aside legal issues. This presentation will try to adopt a balanced approach between the two, using tools and methods from computer engineering applied to forensic databases. It is argued that many technical difficulties can be conceived, in a first order approximation, as information modeling and systems architecture problems. Relational databases theories will help build the core of the working memory. Guidelines will be provided to make this memory usable by the outside world – where communication, modularity and platform issues will be discussed. This approach will only be sensible if it builds upon the trace: it provides strong and objective evidence, on which we hope to add firmly rooted layers to support processes ranging from investigation to intelligence. Past successes in similar endeavors (Ribaux and Birrer, 2010, for example) have shown the potential of using such a pragmatic approach to forensic computerized systems design.

REFERENCES Ribaux, O., Birrer, S., 2010. Lemieux, F. (Ed.), International Police Cooperation : Emerging Issues, Theory and Practice. Willan Pub., Cullompton, Devon; Portland, Or., pp. 81–100. Ribaux, O., Genessay, T., Margot, P., 2011. Sphères De Surveillance. pp. 137–158. Ribaux, O., Walsh, S.J., Margot, P., 2006. Forensic intelligence. Forensic Science International 156, 171–181.

KEYWORDS database, design and forensic

124 125 LECTURE

Linking of drug profiling data with case database and forensic data is a powerful crime analysis tool

16:30 - 17:00 august, 21

K Jalava National Bureau of Investigation Forensic Laboratory, Finland J Tonteri

Abstract The comparison of drug samples is a powerful tool used in crime investigation. In Finland amphetamine profiling has been done the past 10 years using the pan- European method and international drug profiling database (IDPD). In 2011 NBI Forensic laboratory together with Intelligence Division introduced a new approach for drug profiling. The starting point for a study was to combine laboratory data with police data from different databases into the same analysis database (i2 iBase®). At this point the details of drugs, fingerprints and DNA profiles and chemical links are inserted into the analysis database together with details of crime offence and perpetrators. In the future more forensic information is planned to add into the database e.g. the results of comparison of packaging material.

The new approach supports the investigators to detect connections between separate drug offences and increase communication between law enforcement authorities both nationally and internationally. Object of this working process is to identify trends and deliver intelligence as early as possible in order to generate overview of drug markets and give new directions to investigators before final forensic statements are produced. Products analysis charts and analysis reports are also used alongside with the forensic statements to clarify especially multi-area results.

KEYWORDS drugs profiling forensic intelligence

126 127 LECTURE

The Importance of the Unusual in Soil Examination

11:00 - 11:30 august, 21

RC Murray University of Montana, United States of America

Abstract Most soil examinations involve the characterization of samples by identifying the particles and producing quantitative data that leads to an interpretation of whether two samples had a common source. Other examinations seek to locate a geographic place that was the source of questioned material. A murder in southern Ontario is an excellent example of a sound examination involving minerals, glass and human made particles. Sometimes, because of diligent search or luck, an unusual mineral or particle is observed. Conventional statistical procedures cannot be applied to the data collected in these studies. However, the examiner using experience or other information such as mineral collections and scientific publications is able to explain the significance of the unusual or rare material and thus increase the evidential value. There are many cases in the public record where the rare and unusual material has been important in determining the conclusion of common source and thus increasing the value of the evidence. Such cases include: Burglary of a Trucking Company, Irish Gangland Murder, Becky O’Connell murder, Back of a Bar rape, Rape in a Moscow basement, Murder in Las Angles, Camarena case, and Shooting in western Virginia.

REFERENCES R. C. Murray, (2011) Evidence from the Earth- and Criminal Investigation. Mountain Press A. Ruffell, and, J. McKinley, (2008) Geoforensics, Wiley-Blackwell

KEYWORDS soil evidence

126 127 LECTURE

Searching for ‘The Disappeared’ in Ireland: The Independent Commission for the Location of Victims Remains 2006-2011

11:00 - 11:30 august, 21

N McCullagh Independent Commission for the Location of Victims Remains, Ireland

Abstract The Independent Commission for the Location of Victims Remains (ICLVR) was established in 1999 under the terms of the Good Friday Agreement, the first successful legislative initiative to bring about political reconciliation in the North of Ireland. The terms of this agreement allowed for the search for the remains of missing victims who were believed to have been murdered in the course of the violence associated with ‘The Troubles’. Since 2005 a team of independent forensic experts has been conducting field searches on behalf of the Department of Justice, Equality and Law Reform in Republic of Ireland and the Northern Ireland Office.

This paper will provide an overview of the work of the ICLVR from the perspective of the application of the techniques of Forensic Archaeology in the course of the searches. As the most intense phase of fieldwork comes to its final stages this paper will provide the opportunity to inform the wider forensic community of the work of the ICLVR and to tell them about the utilization of the skills of Forensic Archaeology in the work of the Commission.

The searches have consistently taken place in challenging environmental conditions. The primary site type has been waterlogged and generally inaccessible. This has lead to difficulties in the application of typical search methods of Forensic Archaeology and to challenges in the maintaining forensic integrity. Search techniques have been challenged in principal and practice by the circumstances under which they had to be utilised.

The victims involved, who came to be known as the “Disappeared” in Ireland, went missing over a period from 1972 to 1985 thus from a search perspective they have been treated as ‘cold cases’. The impact that this has had on search techniques employed will be outlined and the taphonomic implications of the site type will be discussed.

KEYWORDS Forensic Archaeology The Disappeared Ireland

128 129 LECTURE

Fungal evidence from soil and other surface samples: applications, possibilities, and problems

11:30 - 12:00 august, 21

DL Hawksworth Department of Life Sciences, Natural History Museum, United Kingdom

Abstract Evidence derived from the examination and identification of fungal spores and other fungal remains (such as sporocarps and hyphal structures) from soil or other surface samples has been used in 15 cases of serious crime for 11 police forces in the UK since 2006; in no case were the fungal data in conflict with the facts of the case when established. Of most value are the spores of microscopic fungi in palynological preparations. While the spores of all the approximately 10,000 species in the UK are not diagnostic to species level, many can be named to genus or species on that basis. Their main efficacy is in the linking (or eliminating) of objects such as footwear or clothing with (or from) crime scenes. The harsh chemical treatments involved in preparing palynological samples preclude culturing the fungi involved or extracting their DNA.

Fungi can be isolated directly from soil and surface samples, but profiles will depend on the selectivity of the media and the methodology employed, meaning that they are not necessarily representative of the species actively growing and sporulating in situ. Various molecular methods are increasingly being used in fungal ecology, and are continuously being developed. However, while probes can be successfully designed to recognize particular fungi, high-throughput sequencing yields so many different fungi that the resources needed for their full evaluation are generally unavailable; profiles are so microsite-specific that identical profiles are unlikely ever to be obtained from the “same spot”. While molecular methods may become more valuable in future, much more development is required to render them sufficiently robust for use in court.

KEYWORDS fungi

128 129 LECTURE

Interdisciplinary approaches to the search and location of buried bodies: a United Kingdom context

11:30 - 12:00 august, 21

G Mackinnon LGC Forensics, United Kingdom K Harrison

Abstract Over the past twenty years, the discipline of forensic archaeology has established itself in the United Kingdom as a primary method of detection for buried human remains. It tends to be regarded as one of a suite of techniques of forensic ecology, which include , botany, palynology (pollen), diatom analysis, entomology, stable isotope studies, radiocarbon and other dating techniques, archaeology and anthropology. This has been achieved predominantly through the recognition of specific variations, patterning and disturbances in landscape, geological, botanical and ground signatures. These interpretations have subsequently been greatly enhanced by an increasingly sophisticated understanding, adoption and utilisation of geophysical search equipment and techniques. In addition, the application of traditional archaeological excavation methodologies to criminal investigations that involve buried human remains has been an important milestone in optimising our ability to elucidate and extract evidence from the grave.

As a consequence, forensic archaeology has negotiated an important position within criminal investigation, existing as it does between the outdoor crime scene most usually controlled by the crime scene manager and police search advisor, the mortuary setting typically dominated by the forensic pathologist and anthropologist, and the laboratory environment of the forensic scientist. It has been the experience of the forensic archaeologists, anthropologists and ecologists of LGC Forensics that a multidisciplinary and strategy-led approach to the search for buried human remains offers by far the highest chance of success for the subsequent location and recovery of remains, whilst also maintaining an effective control of the search area and preserving the integrity of the crime scene and any associated evidence contained therein.

This paper presents a number of case studies from LGC Forensics that demonstrate what can be achieved when a comprehensive and integrated range of multidisciplinary search and ecological profiling forensic solutions is applied in order to support criminal investigations.

KEYWORDS Ecology Interdisciplinary Archaeology

130 131 LECTURE

Forensic Geosourcing

14:45 - 15:15 august, 21

S Palenik Microtrace LLC, United States of America

Abstract The great majority of forensic soil comparisons are conducted for the purpose of comparing a questioned sample back to its suspected source for proof at trial. A far more difficult as well as intellectually and scientifically challenging task is to determine the source of an unknown soil or sediment. This type of examination has direct applicability to both criminal and terrorist investigations since at the least it can provide a physical description of the location and at the best permit the actual location to be discovered.

This presentation will describe some of the properties of dust and soil that lend themselves to this type of study and the analytical methods by which they can be exploited for this purpose. Special attention will be paid to the balance between the utilization of first principles and reference materials in the interpretation of the analytical results. The talk will conclude with examples from actual casework that demonstrate the results that can be obtained.

KEYWORDS Geosourcing

130 131 LECTURE

Death, Decay and Reconstruction – 25 years of Taphonomic Research at Bradford

14:45 - 15:15 august, 21

AS Wilson Forensic & Archaeological Sciences/ School of Life Sciences/ University of Bradford, United Kingdom RC Janaway

Abstract 2012 marks the twenty fifth anniversary of the launch of ‘Death, Decay and Reconstruction’ in Bradford. This landmark publication was in many respects ahead of its time, examining the interface between archaeology and forensic science, long before Forensic Archaeology, Forensic Taphonomy and Soil Forensics were subject areas discussed in their own right. This paper therefore is a retrospective on significant developments in what is becoming a fast-moving field. In particular we will emphasise the role of Forensic Taphonomy in police investigations and the part that Bradford has played in these developments.

From the outset much of our taphonomic research has been driven by a need to understand the survival of organic remains in archaeology and explain phenomena observed through active casework using a varied toolkit from gross observation, histological analysis to examination of the ultrastructure, from simple screening approaches ranging from wet chemistry to instrumental analysis and with varied approaches to soil and microbiological analysis. Since 2000 we have utilised a dedicated field site at Oxenhope that provides the opportunity for both buried and surface-exposed experiments, with laboratory simulations and entomological rearing also taking place following investment in dedicated labs. Further largescale experiments have been undertaken in the Peruvian coastal desert, at the Anthropological Research Facility at the University of Tennessee, Knoxville and as student initiated projects in Belgium and the US. Whilst much of the research has wide-ranging application, key emphasis has been directed towards understanding the decay of textiles and natural fibres/ hair within the buried body environment, with drivers including the need to differentiate between intentional damage such as cutmarks and degradation. A number of recent dismemberment cases and disposal practices have also prompted other research directions. We will close this retrospective with some observations of where archaeology, soil science and taphonomy can continue to build upon the needs and requirements of forensic casework.

REFERENCES Boddington, A. Garland, A.N. & Janaway, R.C. (Eds) (1987) Death, Decay and Reconstruction: Approaches to Archaeology and Forensic Science. Manchester University Press

KEYWORDS Forensic archaeology Forensic taphonomy Soil Forensics

132 133 LECTURE

A case of damage to graves: analysis of geological microtraces

15:15 - 15:45 august, 21

R Di Maggio Geoscienze Forensi, Italy

Abstract In a judicial investigation, the evidence provided by geological materials, such as samples of rock, stone, or the inorganic fraction of soil, can be strongly supportive of the Prosecution’s case. There is little doubt that excellent results can be achieved with micro-trace evidence. The forensic is able, in many instances, to obtain compatible results from geological and pedological materials by combining a variety of analytical methods. A case is presented here which exemplifies the use of geological trace material in a criminal investigation. Limestone marl and travertine headstones, of Jewish graves in the Verano Monumental Cemetery in Rome, were severely damaged. Police investigators suspected a group of gardeners who worked illegally in the cemetery. Tools, and other items belonging to the gardeners, were seized by the police. Traces of a white substance, and soil, were analysed by forensic geologists using a variety of methods. The trace evidence from the cemetery was very similar to that retrieved from the gardeners’ tools. Evidence from several independent analytical methods strongly suggested that the gardeners had been involved in the offence.

REFERENCES K. Callebaut, et al. (2000) . Historical and Scientific Study of Hydraulic Mortars from the 19th Century. In: Bartos, P., Groot, C, Hughes, J.J. (eds) Historic mortars: Characteristics and Tests. Proceedings of the International RILEM Workshop. RILEM Publications S.A.R.L. D. Hughes, S. Swann (1998). Hydraulic Limes - A Preliminary Investigation. Lime News, 6, 41-52 A. Colantuono et al. (2011). Evoluzione del grassello in calce con il tempo di stagionatura, Forum Italiano Calce News, 2, 1-7.

KEYWORDS rocks microtraces soil

132 133 LECTURE

The potential use of organic components in soil for forensic discrimination of land use and location .

15:15 - 15:45 august, 21

AR Morrisson Robert Gordon University, Aberdeen, United Kingdom H Montgomery, RW Mayes, JM Ross, LA Dawson

Abstract Characterisation of n-alkane and alcohol compounds in surface urban soils was determined with a view to using this data to discriminate between soil samples from different geographical locations (UK cities) and different land-use vegetation (LUV) classes (specifically woodlands, flowerbeds and road lay-bys) found in cities. N-alkane and alcohol constituents of soil derive from the plant waxes which represent the leaves, stems, organs and fruits of the vegetation which has grown at a particular location. The data was collected from a co-ordinated group of projects undertaken by University students who followed a carefully defined sampling and analysis protocol with appropriate embedded quality assurance (Morrisson et al. 2009). Statistical analysis using Permanova shows good separation between woodlands and flowerbeds (but not lay-bys) in the various UK cities investigated. Significant differences between cities was observed in most cases. Preliminary work in assigning an unknown city and an unknown LUV type show promising results. If combined with other data, in particular independent information, such as elemental analysis and the potential for discrimination is enhanced.

REFERENCES A. Morrisson, et al. (2009). Characterisation and Discrimination of Urban Soils: Preliminary Results from The Soil Forensics Network. Criminal and Environmental Soil Forensics, Ed. K. Ritz, Springer.

KEYWORDS Soil Forensics Urban Soils

134 135 LECTURE

Soil as significant evidence in 4 murder investigations involving a wide range of soil types across Australia

16:00 - 16:30 august, 21

RW Fitzpatrick Centre for Australian Forensic Soil Science, CSIRO Land and Water, Australia M Raven, P Self

Abstract Through 4 recently completed case studies involving 1 attempt of murder, 1 cold murder (19 years ago) and 2 contemporary murder investigations (past 3 years), this presentation will demonstrate how field and laboratory approaches have been critical in developing reliable soil information, from landscape to microscopic scales, to help in forensic investigations, which were used as evidence in Australian State Supreme courts. A wide range of natural soil types (sandy coastal dunes, sandy swamps and clayey colluvium) and human-made soil types (comprising road, brick and bone fragment materials) across Australia were used in these forensic investigations to associate materials taken from questioned items, such as shoes, clothing, shovels or vehicles, with a specific control location or the crime scene. These forensic cases were tremendously complex, and the challenges of associating relevant soil information from one source with another involved the following 2 activities, as detailed in Fitzpatrick and Raven (2012):

Soil material collection of one or more samples. Samples were categorized in the following 3 ways: (i) questioned soil samples whose origin was unknown or disputed - often from the suspect or victim, (ii) control samples whose origin was known – usually from sites such as the crime scene and (iii) alibi samples whose origin was known and that provided a measure of the uniqueness of the questioned and control samples (i.e. they provided a more comprehensive comparative analyses of the questioned and control samples by providing a more truthful depiction of their within-site heterogeneity). Soil material characterization and evaluation. This required a multidisciplinary approach, which combined descriptive, analytical and spatial information by subdividing approaches and methods into the following 4-stages: (1) Initial morphological characterization of the soil materials for screening of samples. (2) Semi-detailed characterization of minerals and organic matter following sample selection and size fractionation (<50µm). (3) Detailed characterization and quantification of minerals and organic matter using advanced analytical methods. (4) Evaluation of soil-landscape information often involving soil classification, mapping and construction of soil-landscape models. The progression of the soil forensic examination through each of the four stages depended on a number of factors such as the amount of sample available and the results from the early stages of the examination.

REFERENCES Fitzpatrick R.W. and Raven M.D. (2012). Guidelines for Conducting Criminal and Environmental Soil Forensic Investigations: Version 6. Centre for Australian Forensic Soil Science. Report No. 076. 10th April 2012. 36pp.

KEYWORDS Questioned soil samples Control soil samples Alibi soil samples

134 135 LECTURE

Analysis of VOCs from surface decomposition of human analogues via comprehensive two dimensional gas chromatography–time of flight mass spectroscopy

16:00 - 16:30 august, 21

SS Stadler University of Ontario Institute of Technology, Canada P-H Stefanuto, M Brokl, J-F Focant, S Forbes

Abstract Taphonomic studies have previously focused on the analysis of decomposition fluid and soil and until recently, the volatile organic compounds (VOCs) present within the headspace of decomposition have received little attention. Identifying and characterizing the profile of these decomposition products can provide additional information on the chemical breakdown of the body as well as provide key information on signalling molecules used for remains detection. In this study the VOCs from the surface decomposition of human analogues (Sus scrofa) were collected over the late summer months in Southern Ontario. The VOCs were collected using multisorbent thermal desorption tubes and analysed via thermal desorption – two dimensional gas chromatography – time of flight mass spectroscopy (TD-GCxGC-ToFMS). The application of this advanced chromatographic technique provides the increased resolution and cleaner mass spectra required for the analysis of these complex samples.

The headspace of decomposition contained a large number of compounds from numerous chemical classes that were distinguishable from control samples. These include key decomposition products such as poly-sulphides, indolic compounds, alcohols and ketones. The complexity of the samples increased through to the active decay stage which exhibited the greatest number and variety of compounds, whereas the fresh and later stages of decay exhibited lower compound loads. The ratio of chemical classes did not remain consistent over the course of decomposition but exhibited different temporal trends. The change in the production of these by-products suggests that there is a potential sequence in the degradation of the body’s tissues. During the early anaerobic phase of decomposition, proteins and carbohydrates appear to be the primary substrate as evidenced by higher levels of sulphides, carboxylic acids. The later aerobic stages exhibit higher levels of lipid degradation products such as aldehydes. Further research into VOCs from individual tissue types as well as the microbial activity present during decomposition will aid in the understanding of the production of VOCs and the overall chemical process of decomposition.

KEYWORDS Volatile Organic Compounds human analogue two dimensional gas chromatography

136 137 LECTURE

Soil as intelligence and evidence: learning experiences from research and casework

16:30 - 17:00 august, 21

LA Dawson The James Hutton Institute, United Kingdom G Jackson, MJ Brewer, L Macdonald, RM Morgan

Abstract Soil is a multifaceted and complex entity, on many different scales; this complexity can make it a very useful tool in the trace evidence tool box (Dawson and Hillier, 2010). Examples of the use of different methodological approaches will be presented from both forensic case work (intelligence and evidence) and experimental studies. Results from a crime scene reconstruction for example show the value of combining quartz grain morphology and organic matter characterisation in linking person to place. In addition, some hidden evidence from within soil will be revealed.

All cases are individual and there is never a ‘one size fits all’ approach that suits all aspects of soil-related casework – analysis, intelligence and the evaluation of evidence in the context of the case. We will show that the manner in which soil evidence is interpreted and presented in court is just as important as the choice of method of analysis.

REFERENCES L. Dawson and S. Hillier (2010) Measurement of soil characteristics for forensic applications. Surface and Interface Analysis. Vol 42, published on line.

KEYWORDS Soil Forensics Evaluation Bayesian

136 137 LECTURE

Grave soils analysis by TD-GCxGC-ToFMS

16:30 - 17:00 august, 21

P-H Stefanuto CART, Organic and Biological Analytical Chemistry, Department of Chemistry, University of Liège, Belgium EM Schotsmans, AS Wilson, J-F Focant

Abstract In recent year, an increasing number of studies are conducted to show the potential of soil analyses for crime solving. An important part of these investigations is the study of places where human remains are buried and decay. Certain conditions, like the environment, are known to have an influence on the decay process[1]. For example, archaeological study earlier highlighted the impact of lime on the rate of the decomposition process[2] .

This paper reports on a chemical investigation studying the production of volatile organic compounds (VOCs) from decomposition of remains in soil, and the impact of lime on the migration of compounds. The main analytical challenge is to be able to extract specific data despite the combined complexity of both the soil and the carcass matrices.

In that context, and based on a recent study we performed on soils[3], we developed an analytical strategy relying on the trapping of VOCs from soil samples collected on fields using a simple pumping device and sorbent tubes. Thermal Desorption (TD) of sample tubes is then carried out on a comprehensive two-dimensional gas chromatography system coupled to a Time-of-Flight mass spectrometer (TD-GCxGC-TOFMS) (LECO, Monchenglabach, Germany).

The first step was the determination of the best separation parameters, including both chromatographic and mass spectral deconvolution aspects. In GCxGC, a reverse column set was implemented using a polar ionic liquid (SLB-IL-111, Sigma-Aldrich, Dorset, UK) first dimension phase (1D) and a nonpolar 100% méthylpolysiloxane (Restek Corp., Bellefonte, USA) second dimension phase (2D). This reverse configuration improved the dispersion of GC peaks inside the chromatographic plan.

Most efforts were dedicated to develop a data processing procedure that allowed to efficiently substract the soil signature from the analytes related to body decay. Multivariate analyses were used to extract potentially important biomarkers and obtain statistical cross comparison of the different samples.

REFERENCES A.S. Wilson, et al., Forensic Science International 169 (2007) 6–18. E.M.J. Schotsmans, et al., Forensic Sci. Int. (2011) in press. C Brasseur, et al., J. Chromatogr. A (2012) in press.

KEYWORDS TD-GCxGC-ToFMS Forensic Grave soil

138 139 LECTURE

Thirty years of Forensic Science (1982-2012)

10:00 - 10:30 august, 21

P Gill Norwegian Institute of Public Health, United Kingdom

Abstract This presentation is a personal account of the changes that have happened in forensic biology during the past thirty years and a vision of the future. In 1982, protein polymorphisms had already reached their limitations, but the field was ‘rescued’ by the advent of DNA profiling in 1985. The first case was reported one year later in 1986. Interestingly this first case (Pitchfork) also laid the foundations of the National DNA database – the first mass screen of more than 1000 individuals pointed the way forward. This effectively catapulted Forensic Genetics into a different era that had far reaching consequences. Government interest, and funding, was primarily responsible for rapid expansion that included the first national DNA database (1995) and the advent of new search methods such as familial testing. Of course none of this would have been possible without the rapid advances in automation that simultaneously shortened turn-round time and costs. Apart from the scientific advances, the strength of forensic science in Europe results from the special relationship between EU forensic scientists that crosses national boundaries. Forensic Science is very internationalised – the scientific societies, particularly ENFSI, ISFG and EDNAP have played major roles to ensure that Europe has stayed at the fore-front. Recently, a group of 12 major EU laboratories formed a collaborative network called EUROFOGEN (Network of Excellence) supported by a substantial EU-FP7 (Security) grant for a five year period. In times of economic hardship and government cuts, it has become is vitally important that the EU commission now takes a lead role in supporting research and development, rather than being over-reliant on individual EU states. One of the most important aspects of the EUROFORGEN project is to form pan-European virtual research network. This lays the foundations for the vision of a future European Centre for forensic science, funded centrally by the EU, staffed by scientists from all over the EU, and able to support caseworkers by providing standards, training, open-source software and R and D.

KEYWORDS thirty year review funding collaboration

138 139 LECTURE

A new type of drug – Development and trends of herbal mixtures containing synthetic cannabinoids (Spice) in Sweden

11:00 - 11:30 august, 21

I Areskoug Swedish National Laboratory of Forensic Science - SKL, Sweden

Abstract The first seizures of the product Spice came to the Swedish National Laboratory of Forensic Science (SKL) in 2007. Spice had already come to SKL in 2006, not as a seizure but as a product purchased in a collaborative study with Swedish police. As the first product on the market was named “Spice” this name is now used for all herbal materials containing synthetic cannabinoids. SKL and other agencies within Europe could not determine which ingredient in the herbal mixture was responsible for the intoxication in humans resulting from using Spice. The riddle “Spice” was solved in December 2008, when the synthetic cannabinoid JWH-018 was identified in Spice-material both in Germany and Austria.

The first seven synthetic cannabinoids to be banned in Sweden was in September 2009. Ever since new synthetic cannabinoids are banned annually. The Spice distributors in Sweden seem to adapt to the legislation. When one substance is banned it diminishes from the market and almost disappears in seized material. New products and new substances enter the market. Will this lead to a never-ending story? The future will tell.

The Swedish justice system has tried to meet this problem with a new law. In April 2010 a new law made it possible for the police to confiscate materials containing substances not yet banned. If the Swedish National Institute of Public Health gives a recommendation that the substance is likely to be illicit in the future the police can confiscate the material.

The production sites of Spice products and distributors lie mostly abroad, but appear also in Sweden. Large seizures from production sites and distributors in our country have had effect on the Spice market and specific brands decline in the materials analyzed at our laboratory. In this presentation the development of Spice products in Sweden will be elucidated. Spice is a challenge to forensic laboratories and a story we have not seen the end of.

KEYWORDS synthetic cannabinoids spice herbal mixture

140 141 LECTURE

Interdisciplinary Cooperation is Key - A Case of Double Murder and the Importance of Joint Efforts in Forensic Case Work

11:30 - 12:00 august, 21

K Nehse Landeskriminalamt Berlin - Forensic Science Institute, Germany

Abstract The presentation offers an insight into a case of double murder in Berlin where case evidence of DNA and Fibers is necessary to resolve the case completely in a joint effort. The case is a documentation of successful cooperation between two different working areas where the DNA side of the evidence could link one of the victims to the clothes of the supposed offender. Only by means of fibre evidence it was possible to link the second victim to the clothes of the supposed offender.

A pair of knitted gloves played a key role where DNA was at its limits and offered contradicting results. Questions arising during the course of examination could be resolved via the examination and interpretation of fibre evidence. The combination of DNA and fiber results closed gaps and provided additional valuable information regarding the course of activities on the scene.

The case is a very good example to emphasize on co-operation as a key instrument for successful interdisciplinary work. Combined efforts offer added values for investigators and courts.The presentation is intended to show the potential of combined efforts and emphasizes on the value of different forensic fields by using the virtues of DNA and providing the missing links via fibre evidence.

KEYWORDS Interdisciplinary work Fibre Evidence DNA

140 141 LECTURE

The Role of the Private Sector in a Mass Fatality Event

9:30 - 10:00 august, 21

RA Jensen Kenyon International Emergency Services, United Kingdom

Abstract Managing a mass fatality event is a highly complex logistical and scientific operation. The amount of tasks, resources, and time required to successfully manage an event is vast. These events will require and demand the continuous management and running of a temporary mortuary; the search and recovery, identification and repatriation of the deceased; the management and collection of large volumes of ante mortem and post mortem data; the running of facilities to support and collect information from the families and liaison with multinational governments, embassies and forensic organisations. Normally, the management of these events is the responsibility of local and national governments. However, private companies are often used to support and supplement the response and resources of the government responsible. On occasions, private companies will have a much larger role and in some cases may even manage the event. This paper, using recent case studies will consider the role of the private sector and the interface between public and private. Specific topics will include the organisation from strategic to tactical, communications, joint working protocols and the sharing of information.

142 143 LECTURE

Designing Forensic Software with the End User in Mind

9:30 - 12:00 august, 21

AAMD Akkermans NCIM group, the Netherlands

Abstract Forensic investigation becomes more digital every day. Budgets for developing digital forensic products and tools are increasing. Software enables us to extract and analyse the contents of the virtual social network of a suspect. This ranges from scanning social network sites and discussion forums on the internet, to the confiscation of computers and smartphones to investigate digital material for evidence. The digital age has led to an explosion of information. Several commercial companies provide solutions to support digital forensic investigators. This situation has led to a proliferation of tools.

Forensic tools are developed with the purpose to find evidence to support a case. But are the facts pointing into another direction also taken into account? What about the moral obligation to do justice instead of getting the bad guys? How is the quality of the forensic tools guaranteed? Is this process reproducible and does every investigator and every tool provide the same results, in a reproducible manner? Who is responsible for the overall quality?

Current commercial forensic analysis tools often have similar purposes, yet different outcome. The reasoning and rationale of the computer algorithms is proprietary information, so our justice chain to often depends on the quality of the software engineers that design the forensic algorithms. In many algorithms statistics benchmarks are hidden in the implementation. In that case, the designer can sometimes draw the line between right and wrong, by choosing an algorithm, setting thresholds and not providing a proper interpretation of the results.

In order to prevent this, forensic software should be open source and subject to (international) peer review. The end user should be able to understand how the software works, rather than using it as a black box. The end user should also be able to interpret the results. Reproducibility will help to improve usability for both investigators and other parties. After all, forensic science is not only the government’s domain. Open source software will do justice to all parties and improve all parties’ judgement.

KEYWORDS Software-Design Software-Quality

142 143 LECTURE

Two-dimensional X-ray diffraction for forensics and archaeology

10:00 - 10:30 august, 21

B He Bruker AXS, United States of America

Abstract The recent advances in two-dimensional x-ray diffraction (XRD2) have significantly benefited forensics and archaeology. The typical analysis for both fields involves identification of materials and structures from small amount or small area of samples. In order to preserve the original evidence and art, the analysis must be done non- destructively and without sample treatment. Two-dimensional x-ray diffraction is an ideal, non-destructive, and high sensitive analytical method for examining samples of all kinds, such as metals, polymers, ceramics, soils, coatings, paints, biomaterials and fibres for forensic science and archaeology. Two-dimensional diffraction patterns contain abundant information and are easy to observe and explain in the courtroom. This presentation will cover various XRD2 applications used for forensics and archaeology analysis. Experimental examples and case study are also given.

This presentation also introduces recent developments in x-ray sources, optics and detectors. The micro-source tube is a high brilliant x-ray source desired for microdiffraction and fast measurement. The variety choices of optics are given based on the demand and balance among the speed, resolution, samples size and form. Recent advances in area detectors, particularly the one based on the MikroGap technology, are discussed with experimental examples in phase identification, grain size and texture analysis.

The D8 DISCOVER with DAVINCI design concept is a uniquely modular system, incorporating all parts of the beam path from the X-ray source to detector into many fully integrated configurations. The tool-less snap lock mount assure the high repeatability and reproducibility for switching components. With embedded recognition chip, all components can be detected and monitored by the system in real time. The virtual goniometer software can read and display the configuration, and save it in the data base. The combination of various X-ray sources, optics, goniometers, stages and detectors allows numerous configurations for various applications and sample forms.

REFERENCES Bob He, Two-dimensional X-ray Diffraction, John Wiley & Sons, 2009 W. Kugler, X-ray diffraction analysis in the forensic science: the last resort in many criminal cases, Advances in X-ray Analysis, 2003, 46, 1-16.

KEYWORDS X-ray diffraction microdiffraction 2D detector

144 145 WORKSHOP

Microanalysis of Invasive Traumas

10:00 - 13:00 august, 21

RRR Gerretsen Netherlands Forensic Institute, the Netherlands SBC Chang, I Keereweer, R Pieterman, PMI Van Driessche, EJ Vermeij, M van Wijk, P Zoon

Abstract In the Netherlands approximately 150 homicides are investigated per year. The most frequent way of committing homicide is by stabbing (35%) closely followed by shooting (26%) and beating (18%). Wound morphology alone is not always enough to assess how the injuries were inflicted. For example, circular wounds with internal or external beveling can mean that the injury is the result of a gunshot but such features can also be caused by objects like an ice pick . Especially when it is hard to pair entrance and exit wounds one has to be careful. On the other hand massive wounds that are the result of tangential gunshots can easily be misinterpreted as blunt force trauma.

At the Netherlands Forensic Institute investigations into deaths from blunt or sharp force traumas are performed in a multi-disciplinary team. This team consists of pathologists, forensic anthropologists, toolmark and microtrace experts who all work together not only to determine the cause of death but also to determine the manner of death. The combined interpretation of results obtained from medical examiners and physical forensic scientists makes it possible to make sound statements about the weapon or object that caused the injuries.

In cases in which the weapon is absent a description based upon the analyzed evidence is given (e.g. rectangular shape made out of stainless steel). In cases with a weapon present toolmark analysis will try to match the shape of the weapon (or object) and microtrace analysis will try to match the material composition. The forensic anthropologists focus their investigations among other things on minimum number and directionality of impacts. The results of separate disciplines are complementary and can be combined to reach a conclusion with a stronger probative value.

Even though some of the techniques used in this multidisciplinary approach have been published before, there are however not many reports that for instance deal with toolmark striations or microtrace analysis in bone. The true novelty lies in the multi- disciplinary approach and the final combination of the results. In this workshop we will illustrate the multi-disciplinary approach with a short presentation, which will be followed by several hands-on stations that represent the specific expertise areas that are present in the microanalysis of invasive traumas.

Attendees are invited to bring their own samples to the hands-on part of the workshop.

KEYWORDS Microtraces Toolmarks

144 145 WORKSHOP

Comparative glass analysis with laser ablation ICPMS

13:45 - 17:00 august, 21

A van Es Netherlands Forensic Institute, the Netherlands W Wiarda, M Hordijk

Abstract In this workshop the potential of comparative glass analysis by LA-ICPMS will be discussed. The emphasis will be on glass comparison but also the application of (LA-) ICPMS for other materials (e.g. tape,document paper/ink, bullets) will be shown. Comparative glass analysis with LA-ICPMS is now an accredited method at the NFI, which can give high evidential values for glass particles down to about 200-300 µm. It is used as an additional step when matching glass is found with refractive index analysis. In the workshop the necessary LA-ICPMS instrumentation, the method, its validation, use of databases, calculation of evidential values (likelihood ratios) and examples of casework will be discussed. Also a practical demonstration at the instrument will be given.

KEYWORDS LA-ICPMS glass evidential value

146 147 WORKSHOP

Thermal Paper: the challenge for fingerprint experts

13:45 - 17:00 august, 21

A Mattei ENFSI EFPWG & Raggruppamento Carabinieri Investigazioni Scientifiche, Italy F Cervelli, F Zampa

Abstract We shall present a theoretical and practical workshop, with the purpose to describe the principles, the methods and the equipment needed to develop latent marks on thermal paper samples. Still now, thermal paper sheets are a difficult surface for fingerprint experts. Multiple layers of different chemical mixtures, deposited on a paper base layer, have different chemical and physical properties. A very annoying effect occurs when the thermal paper is put in contact with a polar solvent: the whole reactive surface darken, sensitively lowering the effectiveness of the developing technique chosen. Moreover, the porosity of the surface is altered from the various coatings, therefore because of the reduced porosity, the sweat deposit shows a lower diffusivity. Thermal paper will be described from the chemical and technological point of view, providing background information on paper constituents, and its behaviour in respect of the most widely used chemical solvents. According to the literature, the most widely used and/or effective techniques will be shown during this half day workshop.

First of all some not commonly used techniques, like RTX, PDMAC and VMD will be presented with a theoretical approach. Later, widely used developing techniques will be presented, ninhydrin, DFO, Zn Ind, and powders. All the techniques will be shown, from the theoretical side as well as from the practical side: the attendees will be able to practise each techniques with prepared items. Highlights on comparative studies conduced by presenters will be shown as well as a validation study, carried on by means of a dedicated image quality software.

Finally, a sequence of different techniques (UV and visible imaging, powders, Zn Ind) will be presented, in order to maximize the number and the quality of the developed marks on thermal paper, as well as a comparison of different techniques of developing (dipping, spraying, dry contact).

REFERENCES J. Stimac, J. For. Identification 53 (2), 185 (2003) V.Bouwman, Editor, HOSDB Manual, 2nd Edition, 2nd revision, (2004) L. Schwartz, J.For. Science, 52 (3), 649 (2007)

KEYWORDS latent prints thermal paper developing techniques

146 147 WORKSHOP

Advances in Forensic Intelligence

14:45 - 17:00 august, 21

AJ Hoogstrate Netherlands Forensic Insitute, the Netherlands

Abstract In this workshop we introduce a number of information analysis tools that are gathering momentum in its use within the process of solving crimes. The perceived benefits of being able to use and combine all information available is the foundation of information led policing. It is however not straight forward to implement the ideas of information led policing. Firstly, data has to be made available, preprocessed and finally be analyzed. Although most police forces are working on the first step, the focus of this workshop will be on preprocessing and further analysis. In the preprocessing step raw data, texts, web, information from hard disks, (physical) documents, excel sheets and company computer systems, archives etc. have to be organized and standardized before successful analysis can be performed. Several techniques used in these processing steps will be discussed. Among these are text mining methods such as entity extraction, sentiment analysis, searching and finding and the coupling of databases and ranking. Finally, for the analysis step we discuss network analysis, visualization en profiling.

KEYWORDS Intelligence Data-Analysis Mining

148 149 WORKSHOP

An introduction to data-based calculation of likelihood ratios and assessment of validity and reliability

9:30 - 12:30 august, 21

GS Morrison Forensic Voice Comparison Laboratory, School of Electrical Engineering & Telecommunications, University of New South Wales, Australia

Abstract In response to the 2009 US National Research Council Report and the 2010 England & Wales Court of Appeal ruling in R v T, there is increasing pressure across all branches of forensic science to adopt data-based approaches for the calculation of likelihood ratios and to test the validity and reliability of the resulting systems. Forensic DNA analysis offers one model to emulate, but the data structure of DNA (which to a first approximation can be treated as discrete with no variability at the source and with statistical independence between loci) is quite unlike that in most other branches of forensic-comparison science. The data extracted or potentially extractible in most branches of forensic-comparison science are continuously valued, are multivariate with correlation between the variables, and may have variability at the source level as well as at transfer and measurement levels. Research on forensic voice comparison since the mid 1990s has developed statistical models for calculating likelihood ratios using this type of data, and developed a framework and procedures for evaluating the validity and reliability (accuracy and precision) of the output of the resulting forensic-comparison systems (see summaries in Morrison, 2009, 2010, 2011). These models and procedures are potentially much more easily transferrable to other branches of forensic-comparison science. This workshop begins by covering simple models for calculating likelihood ratios for the relevant data type, then moves on to more complex models commonly applied in forensic voice comparison: Gaussian-mixture model – universal background model (GMM-UBM), and logistic-regression calibration and fusion. It also covers Tippett plots, and the use of the log-likelihood-ratio cost (Cllr) and credible intervals as metrics of validity and reliability respectively. The workshop focusses on conceptual understanding rather than detailed mathematics and is designed to be accessible to a broad audience.

REFERENCES G.S. Morrison (2009). Forensic voice comparison and the paradigm shift. Sci. Just., vol 49, p. 298–308 G.S. Morrison (2010). Forensic voice comparison. In I. Freckelton & H. Selby (Eds.), Expert Evidence (Ch. 99). Sydney, Australia: Thomson Reuters G.S. Morrison (2011). Measuring the validity and reliability of forensic likelihood-ratio systems. Sci.Just, vol 51, p. 91–98

KEYWORDS likelihood ratio validity reliability

148 149 WORKSHOP

Assessment of performance of forensic likelihood- ratio-based evaluation methods

13:30 - 17:30 august, 21

D Meuwly Netherlands Forensic Institute, the Netherlands D Ramos, D van Leeuwen, H Haned, R Haraksim

Abstract Software tools are currently developed in different forensic fields (DNA, fingerprint, speaker recognition, firearms, fire accelerants, drugs of abuse) in order to calculate likelihood ratios at source level, using empirical data, statistics and pattern recognition algorithms. The aim of this workshop is to present some generic tools developed for the evaluation of the performance of these LR-based systems and to study their application in different forensic fields.

The program will consist in 3 parts, a small introduction to the software package R and 2 modules, the first one focusing on the measurement of the performance and the calibration of score-based methods using fingerprint data and the second one focusing on the analysis of the robustness of a DNA LR-based method. The first module will introduce the performance metrics for calibration of LR-based systems: cost log likelihood ratio - Cllr, Pool Adjacent Violators algorithm - and Normalised Bayes Error - NBE. A practical session will follow the theoretical part. It will allow for the participants to use fingerprints and fingermarks data sets to calibrate and evaluate the performance of a system using the tools presented.

The second module will introduce the concept of robustness of the LR-based methods to different assumptions about the alternative hypotheses and the parameters of the methods. The practical session will allow for the participants to use DNA datasets to analyse the robustness of the method to a) the number of DNA contributors to a biological trace, b) the allele frequencies, c) the drop in/out phenomenon, d) the stochastic effects induced by the PCR.

KEYWORDS Likelihood ratio Performance assessment

150 151 WORKSHOP

Promoting International Cooperation in the Forensic Science Field - The role of regional networks of forensic scientists

14:45 - 17:00 august, 21

J Tettey United Nations Office on Drugs and Crime, Austria R Koning, A Yap Tiong Whei, J Lorente, K Channell, P Rybicki, A Ross

Abstract Formed in 2007, the International Forensic Strategic Alliance (IFSA) is an alliance of forensic science networks representing 82 countries and more than 550 forensic institutions worldwide with a shared vision of creating opportunities for strategic collaboration across the global forensic science community. Its current membership include the Academia Iberoamericana de Criminalística y Estudios Forenses (AICEF), American Society of Crime Laboratory Directors (ASCLD), Asian Forensic Sciences Network (AFSN), European Network of Forensic Science Institutes (ENFSI), Senior Managers of Australian and New Zealand Forensic Laboratories (SMANZFL), and the Southern Africa Regional Forensic Science Network (SARFSN).

Recognizing the fundamental role that forensic science services play in the criminal investigation and prosecution process, including in relation to crimes that transcend international borders, the Alliance promotes knowledge transfer, access to information and standardization of procedures through cooperation and partnerships. This ensures that the global community benefit equally from developments in forensic science. The workshop covers the evolution of the IFSA member networks, the shared vision as part of a global strategic alliance and highlights current priorities including promoting the use of a minimum standard that guarantees an acceptable level of quality and interoperability.

150 151 WORKSHOP

Chemical hazards in clandestine laboratories

10:00 - 13:00 august, 21

AJ van Rijn Netherlands National Police – Clan Lab Dismantling Unit, the Netherlands E Bakouri

Abstract A workshop that aims at creating awareness to forensic experts about the hazards involved in the dismantling of clandestine laboratories. The workshop will be structured in two parts: 1. Lecture (whole group, 90 min) : The main hazards arising when investigating/ dismantling clandestine laboratories will be presented, in connection with respective precursors, equipment and routes of synthesis. Brief guidelines will be given for risk assessment and management. 2. Practical exercise (in groups - case studies) : The participants will be given/shown a collection of photos and/ or a video, in combination with relative information. Risk assessment will be carried out and safety measures will be proposed.

KEYWORDS clandestine hazards

152 153 WORKSHOP

Forensic Investigation after CBRN incidents

14:45 - 17:00 august, 21

E van Zalen Netherlands Forensic Institute, the Netherlands J Dalmolen, P de Bruyn, G Verstappen, M Wesselink, E Korthagen

Abstract At incidents -like terrorist attacks, industrial accidents- where Chemical, Biological, Radiological and Nuclear agents (CBRN) are released the main objectives for the investigations are 1) What has happened, 2) Who is involved, is there any relation to criminal activities and 3) Could the incident have been prevented? Forensic investigations at CBRN incidents can be divided in on scene investigation by a forensic Hazmat team, conventional forensic investigation after decontamination of the evidence – to individualize traces and materials- and profiling the CBRN agents to determine there origin.

This interactive table top exercise emphasizes the role and possibilities of forensic investigation after a CBRN incident. The scenario for this table top exercise deals with biological agent send in a so called powder letter and can be actively played by the participants of the workshop. All forensic aspects from transport of the contaminated evidence, decontamination of the evidence in advance of conventional forensic methods as well as the profiling of the agent to determine its origin. In the workshop the players answer questions like “which investigations are possible”, handling CBRN contaminated materials by performing a risk assessment and risk control and how can the results support the investigations.

KEYWORDS CBRN forensics workshop

152 153 WORKSHOP

Minute Contact Traces - Distribution and Persistence

14:45 - 17:30 august, 21

K Nehse Forensic Science Institute, Landeskriminalamt Berlin, Berlin, Germany W Krauss

Abstract This workshop aims to show how the transfer mechanisms of minute trace materials work. Textile fibres will be used as an example to explain what to consider working with minute traces which cannot be seen with the naked eye, what kind of persistence ability we have to expect and what potential these micro traces offer in forensic case work. The workshop covers the collection of fibre evidence at the crime scene and the aspects and considerations where to collect evidence on the scene. The problem of contamination and sensible solutions will be discussed and shown during this workshop. Different techniques and schemes of fibre recovery and various materials used for this purpose will be evaluated.

Another focus will be on the difference between fiber behavior on moved and unmoved objects/persons and also on moving persons. The behavior and distribution on different surfaces will be assessed, e.g. persistence of fibers on skin and clothes. Persistence studies will be presented and evaluated during practical exercises including the aspects of transfer (primary, secondary …), loss and possible redistribution. Furthermore the relevance of background information, e.g. donor and recipient qualities, mechanisms of transfer are very important for trace recovery, examination and especially interpretation of findings. To sharpen the general awareness for the work with minute trace material is an important goal of this workshop in will be beneficiary on an interdisciplinary level.

REFERENCES Pounds, C. A., Smalldon, K. W.: The Transfer of fibres between clothing materials during simulated contacts and their persistence during wear: Part II – fibre persistence. J. Forensic Sci. Soc. 15 (1) (1975) 29 - 37 Pounds, C. A., Smalldon, K. W.: The Transfer of fibres between clothing materials during simulated contacts and their persistence during wear: Part III – a preliminary investigation of the mechanisms involved. J. Forensic Sci. Soc. 15 (3) (1975) 197 – 207 Robertson, J., Kidd., C. B. M., Parkinson, H. M. P.: The persistence of textile fibres transferred during simulated contacts. J. Forensic Sci. Soc. 22 (4) (1982) 353 - 360

KEYWORDS microtraces distribution persistence

154 155 WORKSHOP

Combining serious gaming and point clouds for forensic applications

14:45 - 17:00 august, 21

J Dijk TNO, the Netherlands S van Campen, M Boosman, RAW Kemp, FJ van Brederode, M van Iersel

Abstract The police deploy laser scanning and other 3d modeling tools for capturing crime scenes and risk locations in the preparation of deployments and for crime scene investigation. The produced “point clouds” provide a very precise but static view of the location and the local objects. Nothing extra can be visualized or staged in the point clouds. Serious gaming offers the possibility to stage scenarios for various applications, such as 1) mission planning and debriefing, 2) operational scenario visualization and investigation 3) court room visualization and 4) education and training purposes. Currently the scenarios are created in a previously developed 3D model which is developed by hand. Depending on the complexity of the location, it takes weeks or even months to complete this model.Therefore, there is a need for a simulation program that enables staging virtual scenarios rapidly and without time delay.. The result is a tool (PD3D) which can be used to freely create and visualize virtual interactive scenarios using the point clouds recorded at the crime scenes and risk locations.

The PD3D tool will greatly decrease modeling time and thus direct operating cost for using virtual reality environments for all four applications mentioned before. For mission planning and debriefing this means that the visualizations are based on the real environment. For operational scenario visualization and investigation the original data can be used, without human interpretation. In this way, simplifications of the scenes or wrongful models are avoided. Furthermore, the DA, barristers and judges state that evidence based visualizations are essential for clearly communicating scenarios in court. Also, training in geo-specific locations can achieve extra learning goals for specialists. In this workshop the mode of operation for the PD3D tool is demonstrated and the usage of evidence based point clouds for these applications is discussed. Participants can also use the tool themselves.

KEYWORDS Serious gaming 3d modelling forensic visualisatio

154 155 WORKSHOP

Forensic Automatic Speaker Recognition

14:45 - 17:30 august, 22

A Drygajlo Swiss Federal Institute of Technology Lausanne and Institute of Forensic Science Lausanne, Switzerland A Moreno

Abstract This one-day workshop will introduce and summarise recent developments made in automatic speaker recognition for forensic applications. The half-day presentations will be interactive, in a lecture-discussion format including theoretical research results and case studies. Keynote speakers will share their experience and essential knowledge as well as bring the latest updates on the relevant theory and technology. During the second half-day part of the workshop, practical exercises will be provided by Agnitio Corp., using the most recent BATVOX technology, where real cases will be analysed with the help of leading experts. At this workshop, we will focus on three important topics. First, an overview of modern automatic speaker recognition technology and its applications for evaluative and investigative purposes will be given. Secondly, we will present a robust methodology for forensic automatic speaker recognition (FASR) based on sound statistical and probabilistic methods, such as Gaussian mixture models (GMMs), iVectors, Joint Factor Analysis and Bayesian interpretation of evidence, validated using databases recorded in real-life conditions. In the framework of third main topic, applications of presently available FASR technology for massive search in large databases of voices will be shown. The use of this technology (e.g., Agnitio’s Automatic Speaker Identification System (ASIS)) for speaker detection and monitoring, possibly in massive recording platforms, will be shown as a critical application where it can improve efficiency in crime fighting tasks.

REFERENCES A. Drygajlo (2011). Automatic Speaker Recognition for Forensic Case Assessment and Interpretation. In: Neustein, A., Patil, H.A., (Eds): Forensic Speaker Recognition: Law Enforcement and Counter- Terrorism. Springer, New York, p. 21-39. Drygajlo, A., “Voice: Biometric Analysis and Interpretation of”, In: Jamieson, A., Moenssens, A., (Eds): “Wiley Encyclopedia of Forensic Science”, John Wiley and Sons, Chichester, 2011, http://onlinelibrary.wiley.com/book/10.1002/9780470061589 .

KEYWORDS Forensic speaker recognition Speech and audio analysis

156 157 156 157

Lectures & Workshops August, 22 LECTURE

Alternative vacuum metal deposition methods for fingermark detection and enhancement

9:30 - 10:00 august, 22

T Merten Centre for Forensic Science, University of Technology, Sydney, Australia J Raymond, X Spindler, P Maynard, C Roux

Abstract Vacuum metal deposition (VMD) has been routinely applied for the detection of fingermarks on difficult non-porous and semi-porous surfaces since the late 1970s. Traditionally, the technique requires the evaporation and subsequent deposition, under vacuum, of two metals: gold followed by zinc. This results in high contrast between the fingermark ridges and the silver-coloured zinc background coating. VMD has been reported to be successful on a wide range of substrates, including cyanoacrylate-fumed polymer banknotes, and on heavily degraded fingermarks. However, some modern plastic substrates interact poorly with the gold/zinc method, opening up new avenues of research to see if alternative VMD processes may lead to improved development.

Current VMD research has focused on two major developments: (i) the use of alternative metals for improved fingermark enhancement; and (ii) the adaptation of VMD to detect fingermarks on fabrics (a ‘difficult’ surface). This paper discusses the use of silver and aluminium as single-metal VMD processes on a wide range of common plastic substrates. Although gold/zinc remained the best method for most substrates, silver VMD was useful for PVC tapes and could be successfully applied after gold/zinc in cases of poor development. The adaptation and validation of traditional gold/zinc VMD for the detection of fingermarks and hand impressions on a wide range of fabrics, the effect of fingermark ageing and the effect of physical and chemical properties of the fabric on VMD development were also evaluated during this research. Fabrics with low moisture regain such as nylon tended to produce visible ridge detail, while highly absorbent natural fibres produced indications of touch with no identifiable fingermark ridges. In these cases, indications of touch could be used for targeted DNA extraction.

KEYWORDS VMD latent fingermark

160 161 LECTURE

Camera identification in large databases

9:30 - 10:00 august, 22

ZJMH Geradts Netherlands Forensic Institute, the Netherlands

Abstract In databases (such as child pornographic material) can arise if cases can be linked based on the camera they are made of. In this research several methods are tested for larger databases.

A method that is commonly used is based on Photo Response Non Uniformity, which is a pattern that is caused by non uniformities in the sensor, which causes a noise pattern. The PRNU pattern itself can be determined from the image and it preferably is done with images with no discernible textures (flat field image, for example from a grey surface). In the past, the influence of strong compression was examined, and it appeared as though it was still possible to extract the PRNU pattern; however, it initially turned out to be more complicated than once thought. The examining of the PRNU pattern for forensic use is well researched by Jessica Fridrich and others. There is a standard working procedure for the examination of PRNU in casework. The examiner will compare the retrieved pattern with one or more images. It will also be determined if the pattern is specific for the sensor (i.e., device characteristic) and determine the influence of possible class characteristic signals in this signal (i.e., brand or model characteristic). For this reason, at least three, and preferably ten cameras of the same make and model were used to validate the method for PRNU comparison.

In practice, it is not always possible to have the camera for casework; however, it is possible to determine if a set of images have been made with the same camera or different cameras based on the PRNU pattern. By comparing the pattern from a questioned image with the pattern from a set of reference images made with a suspect camera, it can be determined whether the questioned image was produced with the suspect camera or not.

An overview of state of the art methods and experiments with the PRNU techniques is given, as well as Likelihood Ratios which can be calculated.

REFERENCES J. Lukas, J. Fridrich, M. Goljan, Digital Camera Identification from Sensor Pattern Noise, IEEE Transactions on Information Forensics, vol. 1, no. 2, pp. 205-214,2006

KEYWORDS PRNU camera identification forensic authenticity

160 161 LECTURE

Novel Vapour Phase Fingerprint Techniques

10:00 - 10:22 august, 22

BC Shah Loughborough University, United Kingdom PF Kelly

Abstract Latent fingerprints are the most common forms of evidence left at a crime scene, but the most problematic to develop thus research to develop latent fingerprints is still ongoing. With the exception of Iodine/Iodine mono-chloride[1]and radioactive SO2[2] that have been historically used to reveal fingerprints, more recently, the use of disulfur dinitride (S2N2), was reported where latent prints are visualized by polymeric (SN)x, a dark blue/ black polymer[3]. However, despite the unique behaviour of S2N2 it is unstable, commercially unavailable and extremely friction sensitive. Thus research was conducted on the potential use of other group 15 and group 16 inorganic compounds in the vapour phase such as selenium dioxide (SeO2), phosphorus sulphides (P4S10, P4S3) and NPCl2 trimer to develop latent fingerprints. All three compounds are commercially available and sublimation techniques are straightforward. SeO2 reveals prints on metal surfaces (e.g. brass) which upon exposure to air a dark brown coating of copper-selenide forms on the surface giving a better contrast thus enhancing prints; P4S3 vapour reveals 20% more prints which are air stable while (NPCl2)3 has the potential advantage for further derivatization to enhance latent fingerprints.

REFERENCES [1] K. Mashito and I. Makoto. (1977). Latent fingerprint processing: iodine 7,8 benzoflavone method, Identification News, vol 27, p. 3 [2] D. J. Spedding (1971). Detection of Latent Fingerprints with 35SO2, Nature, vol 229, p. 123 [3] P. F. Kelly, R. S. P. King and R. J. Mortimer. (2008). Fingerprint and inkjet-trace imaging using disulfur dinitride, Chemical Communications, vol 46, p. 6111-6113

KEYWORDS forensic science Latent Fingerprints vapour phase

162 163 LECTURE

Towards quantitative comparison and visualization of striated toolmarks

10:00 - 10:30 august, 22

M Baiker Netherlands Forensic Institute, the Netherlands I Keereweer, R Pieterman, E Vermeij, P Zoon

Abstract Background: Striated toolmarks are often present at a crime scene because screwdrivers or crowbars are commonly used tools e.g. for burglaries. In case that a suspect tool can be found, castings of the toolmark at the crime scene and experimental toolmarks, made with the found tool, can be compared, to assess to which degree the two match. Currently, this is done with a comparison microscope. This has three disadvantages: it is dependent on the lighting conditions, only 2D information is used and the decision on the degree of the match is made by a human examiner and therefore subjective.

Purpose: Our goal is to provide an automated system for assessing striated toolmarks. We aim at including the full 3D information and obtaining an objective measure that indicates, to which degree two toolmarks match. Previous publications of comparable systems [1, 2], separate striated toolmarks into a form part (low spatial frequencies) and a signature part (high spatial frequencies) and use only one part for further analysis. We consider a toolmark as consisting of striations with highly varying spatial frequencies and therefore do not set a particular separation frequency. Furthermore, including locality in the analysis allows dealing with partial toolmarks.

Procedures: To generate toolmarks in a controlled manner, we have built a tool that allows mounting various materials like wax or lead, as well as a screwdriver. The tool can be fixed at different angles, relative to the table with the material sample. A motor driving the table ensures a steady and linear movement. We generated toolmarks in wax and lead using 10 different screwdrivers (of the same brand and type) with grinded blades under several angles. We subsequently acquired topographic toolmark data with an Infinite Focus Microscope (brand Alicona). After several preprocessing steps (alignment and coarse-form removal) we assessed the similarity of toolmark profiles (cross-sections) at different locations along one toolmark (intra-object variation) as well as different toolmarks (inter-object variation). We have developed a multi-scale analysis strategy using Normalized Cross Correlation as similarity measure. In other words multiple parts (in terms of spatial frequency) of the data were compared simultaneously.

Results: Initial results indicate that the intra-toolmark variation and the correlation of toolmark profiles depend on the spatial frequency at which the data is analyzed. We therefore hypothesize that the matching of frequency-resolved local ‘fingerprints’ of a toolmark should yield a quantitative measure (similarity) of the match. Further experiments are planned.

REFERENCES [1] Bachrach B., et al. 2010, Journal of Forensic Sciences, 55(2):348-357 [2] Gambino C., et al. 2011, Scanning,33: 1-7

KEYWORDS quantitative analysis, striation toolmark and topography data

162 163 LECTURE

Automatic Image and Video Understanding for Investigations of Child Sexual Abuse

10:00 - 10:30 august, 22

AU Ulges German Research Center for Artificial Intelligence (DFKI), Germany CS Schulze, AS Stahl

Abstract The multimedia explosion poses a difficult challenge to forensic investigators of child sexual abuse (CSA), who find themselves confronted with a flood of digital images and videos to be evaluated under severe time pressure. Here, image and video analysis offers a powerful tool to increase the efficiency of this process by a computer-aided prioritization, filtering, and linking of material. Several commercial solutions (like NetClean Analyze, ZIUZ VizX2, Videntifier Forensics, or LTU Image Seeker) do already provide functionality for a similarity matching of seized images and videos with reference datasets, for detecting nudity, or for an efficient visualization of content. This raises the question whether advanced computer vision can be exploited even further in this domain. In our presentation, we follow this line of thought and present two innovative approaches from our research projects iCOP, INBEKI, and FIVES:

1) Automatic CSA detection: Can a computer automatically recognize if an image or video shows child abuse? This is obviously a challenging problem. However, recent advances in visual recognition suggest that – though accuracy is far from perfect – a prioritization and filtering of content by its “suspiciousness” is possible. Following this idea, we present a system for CSA detection that combines multiple information sources such as image texture/color, motion, audio, and facial age estimation. While prior work in the area has been targeted at detecting pornography in general, our work is explicitly targeted at child pornography. Results of an evaluation conducted with police partners indicate that - with error rates in the range of 11-24% - CSA detection is less accurate than regular porn detection but may be a powerful tool for content filtering.

2) Establishing Connections between Cases: Are two cases of child abuse connected? This is another important question to investigators, who apply image search techniques to match the crime scenes of new query cases and known reference cases. In this context, we present a local feature matching technique that allows investigators to search for objects of interest like toys (even if these appear in front of different backgrounds) and to conduct a transitive matching of crime scenes (even if there is only indirect visual overlap with the query case). Results on a case dataset provided by police practitioners are presented.

REFERENCES A. Ulges, A. Stahl (2011). Automatic Detection of Child Pornography using Color Visual Words. For: Proc. Int. Conf. Multimedia and Expo (ICME’11). A. Ulges, C. Schulze (2011). Scene-based Image Retrieval by Transitive Matching. For: ACM International Conference on Multimedia Retrieval (ICMR’11).

164 165 LECTURE

Time and Spectral Analysis Methods with Machine Learning in Detection of Forgeries in Digital Audio Recordings

10:00 - 10:30 august, 22

R Korycki Forensic Bureau, Internal Security Agency, Poland

Abstract Authenticity analysis is crucial in juridical proceedings and it is recommended to be carried out before further examinations, e.g. transcription of speech into text or identification of speakers. It is difficult to detect tampering due to the fact that currently available technologies allow a forger to change the meaning of uttered sentences without audible artifacts. Therefore, any tool that helps to evaluate digital audio authenticity may be of great importance to forensic audio experts. The presentation addresses the problem of tampering detection and discusses new methods that can be used for authenticity analysis of digital audio recordings. Nowadays, the ENF criterion is the only method referred to digital audio files which is well known and commonly approved by forensic experts. It consists in fluctuation analysis of the mains frequency induced in electronic circuits of recording devices. However, its effectiveness is strictly dependent on the presence of mains signal in the recording, which occurs rarely. The existing methods of time and spectral analysis are discussed, including detection of butt-spliced edits in time domain proposed by Cooper and fluctuation analysis of adaptive filter’s coefficients resulting from abrupt changes of the spectrum proposed by Apolinario et al.. The novel method proposed by the author involves spectral analysis of residual signal of linear prediction. To enhance its robustness five machine learning classification algorithms were applied. The effectiveness of tampering detection methods is measured using a prepared database of audio recordings. It consists of 15 tracks in each of which 21 deletions were performed at randomly selected locations and of randomly selected durations. Evaluation of machine learning algorithms was performed using the 10-fold cross-validation procedure. The results are compared graphically using ROC-like curves. The method proposed by the author consisting in application of LP residue analysis enhanced by machine learning algorithms can be successfully applied by forensic experts to detect forgeries in digital audio recordings. The research shows that the value of tampering detection ratio for the given number of false acceptances equals zero, is greater than 96 %. This allows the method to be recognized as a robust assistance in authenticity investigation process. Furthermore, time-frequency plots are presented and enhanced by reassignment method in purpose of visual inspection of modified recordings. Using this solution, enables analysis of minimal changes of background sounds, which may indicate tampering.

REFERENCES A. J. Cooper (2010). In Proc. 39th AES International Conference, Hillerod, June 17-19 J. Apolinario, D. Nicolalde (2009). In Proc. IEEE International Conference on Acoustics, Speech and Signal Processing, Taipei, Apr. 19-24, p. 1417-1420 R. Korycki (2012). Application of Time-Frequency Methods in Detection of Tampering in Digital Audio Recordings: PhD dissertation, Institute of Radioelectronics, Warsaw University of Technology, Poland.

KEYWORDS forensic audio authenticity, machine learning and LPC residue

164 165 LECTURE

New developments in the use of Nile red and derivatives for fingermark detection on paper substrates that have been wet

10:30 - 11:00 august, 22

K Braasch Centre for Forensic Science, University of Technology, Sydney, Australia M de la Hunty, A Cantu, X Spindler, R Shimmon, P Maynard, C Lennard, C Roux

Abstract While Physical Developer (PD) remains the reagent of choice for enhancing latent fingermarks on paper substrates that have been wet, there are well known drawbacks regarding sample preparation and poor contrast on dark substrates. Luminescent lipid dyes, such as Nile red, show potential as alternatives or complementary techniques to PD. During optimisation and validation of the reagent, it was observed that Nile red produced red, highly luminescent fingermarks on a non-luminescent purple background that effectively quenched background luminescence from the paper substrate. Controlled and pseudo-operational trials indicated that, while Nile red often produces superior quality fingermarks to PD, it is more susceptible to ridge diffusion, probably due to evaporation and migration of labile sebaceous components in the deposit over time.

Sequencing studies have also indicated that Nile red can be used successfully after PD enhancement, providing a method of exploiting both labile and stable sebaceous components. However, like Oil Red O, Nile red must be applied in a saturated alkaline solution to promote adequate staining, and the luminescence intensity has been shown to decrease rapidly after enhancement. The synthesis and validation of sensitive, photo-stable and highly soluble Nile red analogues provides a route to mitigate these problems. The application of the successfully prepared derivatives to latent fingermarks on a variety of paper substrates will be discussed.

KEYWORDS Nile red physical developer latent fingermark

166 167 LECTURE

Microanalysis of Chainsaw Tool Marks on Bone Using SEM-EDS

10:30 - 11:00 august, 22

JA Bailey University of North Carolina Wilmington, United States of America SBCG Chang, EJ Vermeij, RRR Gerretsen

Abstract Chainsaw tool marks on bone may include class and individual identification characteristics. The purpose of this study is twofold; first to evaluate kerf marks in cortical bone to determine the quality of individual characteristics with the Scanning Electron Microscope (SEM) and second to use the Energy Dispersive X-Ray Spectroscopy (EDS) to analyze any trace element transfer to the bone from the metal in the chainsaw teeth.

A Quanta model 400 environmental scanning electron microscope (ESEM) was operated in low vacuum mode with a chamber pressure of 0.2 mbar water vapor to examine the bone samples. The acceleration voltage was 20 kV with a working distance of approximately 10 mm. EDS spectra were acquired with a Si(Li) detector for 30 live seconds per measured area.

The SEM micrographs were evaluated using a scale of +1 to +3 depending on the quality of striations. A +1 evaluation indicated poor quality or no striations present, +2 indicated some striations but not enough for a positive identification and +3 evaluation indicated there were sufficient striations for a match. Of 21 bone micrographs examined for tool marks, 3 (14%) yielded no useful comparison data, 1 (5%) had +1 tool marks, 14 (67%) had +2 tool marks and 3 (14%) had +3 tool marks. Microanalysis of trace elements using EDS yielded 4 (19%) chainsaw tool marks with no useful data. The presence of iron was not detected in 2 (10%) chainsaw tool marks; however, the presence of iron was detected in 15 (71%) of the tool marks.

In conclusion, analyzing chainsaw cut marks with SEM-EDS can be an effective procedure for visualizing striations in bone for comparisons. Even though every chainsaw cut did not have sufficient striations for comparisons, 3 (14%) micrographs could be used for comparison purposes. EDS spectra are also useful in identifying trace elements transferred from the chainsaw to bone. In 15 (71%) of the chainsaw tool marks in this study, iron was identified in the tool marks.

KEYWORDS Tool marks Chainsaw marks Scanning Electron Microscope

166 167 LECTURE

Automated reconstruction of strip- and cross-cut shredded documents; from initial R&D to a real-life casework service .

10:30 - 11:00 august, 22

P De Smet Nationaal Instituut voor Criminalistiek en Criminologie (NICC), Belgium

Abstract Although our society is still evolving towards an “all-digital” world, fully paperless home and office environments have yet to materialize. As a result, cheap mechanical shredders have become a standard tool for “destroying” documents. In this contribution we provide an overview on recent advances in automated forensic reconstruction of shredded documents.

First, we summarize and discuss some of the computer science and image processing issues that we and other researchers have investigated. Next, we focus on discussing the practical use and results that we have obtained using the methods and software tools we have developed. More specifically, we will provide a real-time demonstration that consists of applying several of our advanced software tools to a few example databases containing various sets of strip-cut shredded documents. These tools include techniques for, e.g., delineation of individual shreds, selection of relevant matching features, semi-automatic interactive matching and correction of reconstruction results, etc.

In order to demonstrate the effectiveness of our methods, we will also report on the results obtained during an experiment in which 16 different persons were each asked to reconstruct a set of shredded documents during a 2 hour period. We compare the results they obtained with those obtained using our semi-automatic toolset (for the automated method we also include the time that was needed for manually positioning the shreds on non-permanent adhesive glue boards, and for scanning these boards).

We then discuss the 2011 DARPA document reconstruction challenge (http://www.shredderchallenge.com/) and demonstrate how our software tools can be used for efficiently handling these and similar real-life cross-cut document reconstruction problems. This is important as cross-cut document reconstruction problems are obviously much more complex compared to strip-cut problems. Additional technical details about a new shred matching technique that we started developing before, and that we continued working on during and after the DARPA challenge, will be discussed in detail in a separate poster presentation. Finally, we outline several limitations of our automated methods, point out several avenues for future research, and discuss the actual casework service that we will be offering. In other words, this contribution also aims to serve as a general announcement and “kickoff event”; we formally invite all ENFSI and other associated members and organizations to consider contacting NICC/INCC for possible assistance in solving real-life document reconstruction tasks that they may encounter.

KEYWORDS document reconstruction shredded documents

168 169 LECTURE

Are RFID’s in ID-documents to be trusted?

10:30 - 11:00 august, 22

JJM de Moel Royal Military Police, the Netherlands

Abstract presentation will reveal some facts and fiction about the RFID chip in e-passports. A lot of attention in the media has been given to security issues with RFID chips (public transport, passports, access cards, etc.) in documents. In this presentation the difference between the kinds of RFID chips will be explained as well as the different security mechanisms on them. Data on an RFID chip can be freely accessible or protected. Data can be readily readable, encrypted or not readable by an external source (internal use only). The RFID chip might have its own operating system (similar to Windows, Linux, UNIX or MacOS on a PC) or just contain readable data.

The electronic security features on RFID chips give an added security value to identity documents when properly applied and checked. The protocol how to do this in a sound way for identity documents will be presented and discussed. The added value for forensic document examination will be explained and some possibilities for future developments in forensic document examination will be proposed. Hackers publish all kinds of facts and fiction on RFID chips, not always making the correct differentiation in the kind of RFID chip investigated, hacked or cracked (e.g. OV-chip card versus e-passport). In this presentation several of the published ‘science fiction’ on RFID technology will be refuted or scrutinized. This presentation will not focus on the technical bits and bytes of chip technology (forensic digital technology), but on common use and public awareness of security features in documents with chip technology. Thus clarification on this innovative technology will be provided in the application in secure (e-passports) and non-secure (public transport and access cards) documents.

KEYWORDS RFID chips e-passports identity management

168 169 LECTURE

Ridge Specific Markers for Latent Fingerprint Identification

11:00 - 11:30 august, 22

DT Gantz George Mason University, United States of America J Buscaglia, MA Walch, MA Roberts, DT Gantz

Abstract Many latent fingerprints confound conventional means of automated identification because they lack sufficient minutiae (ridge bifurcations and endings) to support matching by existing AFIS technology. Poorly recorded/ captured exemplar prints, due to the collection method and/or limitations in the friction ridge skin, may exhibit many of the same problems as latent prints. Even in the absence of traditional minutiae, these problematic prints contain very important information in their ridges that permit the automated matching by a new approach described herein. This approach creates surrogates for minutiae by using ridge geometry to create a new class of feature that supplements the lack of bifurcations and ridge endings. These new “ridge-specific features” can be reliably associated with a specific section of a ridge using the geometric information available from the ridge. A stable ridge feature should be functionally equivalent to a traditional minutiae point.

A method for capturing ridges is found in Bezier-based curve descriptors, a particular type of smooth mathematical curves that can be used to approximate the path of a ridge. Because they can be precisely fitted into the curvature of ridges, Bezier descriptors can be used to “mark” positions on the ridges creating “minutiae” where traditional minutiae do not exist. The resultant Bezier approximations of ridge curvature and the use of this information to “mark” specific positions on ridges create a new set of reference points for fingerprints. As is the case with minutiae, the power of these new ridge-based reference points is derived when they are taken in concert. By using Bezier curves as ridge descriptors, our automated process produces very accurate overlays of the latent onto a reference print. No print orientation or information beyond the Bezier ridge descriptors is required for the overlays.

The latent-to-reference print overlays are the basis for a scoring algorithm that statistically ranks the reference prints according to the likelihood of being a true match to the latent print. The overlay is an invertible nonlinear mapping that associates a Bezier curve in the latent print to a Bezier curve in the reference print. The nonlinearity accounts for local distortions in the images. Beziers in the reference print are inverse mapped to latent space where corresponding Beziers are compared. Bezier-based scores yield a ranking of reference prints in the database relative to the accuracy of the latent overlays onto the database reference prints.

KEYWORDS Latent Print Bezier Curve Friction Ridge

170 171 LECTURE

New perspectives in the forensic estimation of the time since discharge

11:00 - 11:30 august, 22

M Gallidabino Institut de Police Scientifique, School of Criminal Sciences, University of Lausanne, Switzerland FS Romolo, C Weyermann

Abstract In the forensic investigation of firearms-related cases, it is often required to compare marks on questioned bullets/cartridges with those on reference material in order to support the use of a particular firearm during a crime. However, it is not uncommon that the validity of the collected evidence is contested. For example, the defence may state that the empty cartridge found on the scene had been fired long before the commission of the crime. When this kind of allegations is forwarded, estimating the time since last discharge may be particularly useful for investigation.

In literature, the most promising approaches to estimate the time since discharge are based on the quantification of the volatile chemical substances released after the explosion of the gunpowder and composing the gunshot residue (GSR). In fact, most of these compounds stay in barrels and cartridges after the shot and diffuse over time, making its analysis interesting for dating purposes. Solid phase micro-extraction (SPME) coupled to gas chromatography was thus proposed for sampling the organic portion of the volatile GSR. Observed quantities were then compared to reference aging profiles in order to infer the time since discharge. While this solution was found adequate in some situations, the low extraction yield of the sampling technique represents a serious limitation. Moreover, interpretation of the results is mainly based on threshold values and does not take into account the factors influencing the aging kinetics (such as storage conditions). Therefore, two innovations addressing those particular issues will be presented in this contribution.

First the development of a new extraction technique for sampling volatile GSR will be proposed as an alternative sampling solution to SPME: the headspace sorptive extraction (HSSE). While the principles of HSSE are similar to SPME, the extracting support is coated with a more important volume of phase. This allowed increasing extraction recovery toward organic GSR compounds with benefits to the global analytical performances. Then a likelihood ratio (LR) framework will also be introduced for the evaluation of the results. This interpretation approach allowed a more objective interpretation of the evidence combined with the possibility of integrating uncertainty on the different factors influencing the GSR aging. Both innovations are thus interesting perspectives for the future implementation of the estimation of the time since discharge in real caseworks.

KEYWORDS Gunshot residue Dating Time since discharge

170 171 LECTURE

Tattoo Image Retrieval for Forensics

11:00 - 11:30 august, 22

D Manger Fraunhofer Institute of Optronics, System Technologies and Image Exploitation IOSB, Germany

Abstract Research in biometrics and forensics considers many different modalities. Besides faces, iris or fingerprints, tattoos and other body modifications attract more and more attention. In particular, the recent progress in content-based image retrieval research boosts approaches which compare tattoo images based on their visual similarity rather than on manually assigned category labels. Thus, every tattoo can be regarded as a separate class making it possible to distinguish for example different dragon tattoos based on their different visual appearance. Combining appropriate techniques, both accuracy and efficiency can be addressed to realize a large-scale image retrieval system. In this work, we present such a system developed to support both the fast and efficient (disaster) victim identification and the various applications for law enforcement. Supported by recent image retrieval insights with respect to improved local filtering abilities, the system can cope with unannotated images showing severe background clutter. The locality of the approach furthermore enables the matching of images which show different stadiums of tattooing or images of gang tattoos which follow a common basic template but also include individual appearances. Appropriately parameterized, even tattoo templates or composite sketches can be used as query images. Results are demonstrated querying a database of up to 300,000 tattoo images returning matches within seconds.

KEYWORDS Image retrieval Tattoo matching Forensic image database

172 173 LECTURE

Automated error-resilient NTFS file recovery using MFT entries and shadow copies

11:00 - 11:30 august, 22

J De Bock Nationaal Instituut voor Criminalistiek en Criminologie, Belgium P De Smet

Abstract We have developed a tool for recovering files on an NTFS formatted partition in an automated error-resilient way. Windows is still the dominating force in the world of operating systems. Since Windows NT 3.1 (introduced in July 1993), the default file system with which newly created partitions on hard drives are formatted is NTFS (New Technology File System). Even in the new standard Windows 8 version, NTFS will be the default file system. Hence, the importance of a good recovery tool for NTFS formatted partitions is evident.

The Master File Table (MFT) is the data structure that stores all information about files and directories inside an NTFS formatted partition. Each file or directory has at least one entry in the MFT (an MFT entry). The MFT is literally a file that contains one MFT entry after the other. The MFT (file) itself also has an MFT entry, the first MFT entry (MFT0), where the location of the MFT on the disk can be found. Most available recovery tools read out MFT0 to directly know where all the MFT entries are on disk. Therefore their recovery capabilities are limited to files that have an MFT entry inside the MFT. As a result, important realistic situations cannot be handled. When for example a quick format is done on an NTFS partition, most of the MFT entries of the old MFT will still exist but will not be found. Also these tools cannot handle the case where MFT0 is not present anymore due to bad blocks or when it has been overwritten.

Our recovery tool can handle these cases by scanning for individual MFT entries. After this scan our algorithm tries to reconstruct the original MFT index (MFT0). This is done with different reconstruction algorithms depending on the NTFS on-disk version. With this information the original directory structure can also be recovered. We compared with various other existing tools and we have yet to come across a tool that can also recreate the directory structure without MFT0 in all those situations. Additionally, our tool takes shadow copies into account. Shadow copies are block level copies of changed data on a disk, created by the Volume Snapshot Service included since Windows XP SP2. Shadow copies must be handled with special care in the reconstruction algorithm. First they can confuse the reconstruction algorithm, but they can also be used to find backup copies of MFT0 or backup copies of other (missing) MFT entries. Our tool is written in Python and can scan a 200GB image in 30 minutes. After this full scan all MFT entries are automatically stored and subsequent operations on the same image only take 55 seconds. The scan for MFT entries can be overridden for near instant replies. Then it works as a traditional recovery tool.

REFERENCES Brian Carrier. 2005. File System Forensic Analysis. Addison-Wesley Professional.

KEYWORDS digital forensics, file recovery and NTFS

172 173 LECTURE

Forensic drug profiling in Australia: a tool for intelligence-led policing

10:00 - 10:30 august, 22

M Morelato Centre for Forensic Science, University of Technology, Sydney, Australia A Beavis, M Tahtouh, O Ribaux, P Kirkbride, C Roux

Abstract Until now, forensic science has predominantly focused on generating evidence for judicial proceedings. While many authors recognise its broader and important contribution to the initial stages of the forensic process, resources are unfortunately not employed efficiently. The continual decrease in available resources and simultaneous increase in demand for enhanced quality assurance discourage the use of forensic traces in investigative and intelligence processes. However, it is often discovered retrospectively that necessary information was previously available in a database or within existing files. Such information could have been proactively used in order to solve a particular case or better understand the criminal activity as a whole.

This research investigates this broader contribution of forensic science, with a particular emphasis on drug intelligence at the Australian Federal Police (AFP) in Australia. As the threat caused by amphetamine-type substances (ATS) remains a priority for law enforcement in Australia, a better understanding of the trafficking is essential. Using the AFP as a model organisation, an overview of the current situation will first be presented. The use of drug profiling in an intelligence-led perspective seems to be still limited due to the time needed to obtain results and the confusion between intelligence and evidence. The proposition of a model involving the search for a balance between the rapid collection and acquisition of data (e.g. drug profiles), the analysis of information and the timely communication of the interpretation in the form of an intelligence product is underway and will be introduced in this presentation. Furthermore, the contribution of physical and chemical profiling will be discussed using data from seizures collected at borders which are recorded in the AFP database. The advantages of considering a systematic process in which each new specimen is compared with existing data from earlier seizures organised in a memory will also be discussed. This approach and the results obtained will be compared to the findings of similar initiatives overseas.

REFERENCES P. Esseiva et al. (2007). Forensic drug Intelligence: An important tool in law enforcement. For.Sci. Int., vol 167, p. 247-254 O. Ribaux, et al. (2010). Intelligence-led crime scene processing. Part I: Forensic intelligence. For.Sci. Int., vol 195, p. 10-16 O. Ribaux, et al. (2010). Intelligence-led crime scene processing. Part II: Intelligence and crime scene examination. For.Sci.Int., vol 199, p. 63-71

KEYWORDS Drug profiling Forensic intelligence Intelligence-led policing

174 175 LECTURE

Forensic Intelligence – Beyond the Buzz Word

10:30 - 11:00 august, 22

A Ross National Institute of Forensic Science - Australia New Zealand Policing Advisory Agency, Australia T Legrand, O Ribaux, C Roux

Abstract The term intelligence-led policing has been in constant use for some years now but is the forensic science community engaged in this endeavour? A workshop in Canberra, Australia in October 2011 explored the issue of forensic intelligence and amongst other things found that there is not an intelligence culture within the forensic science community. While forensic science is, or should be underpinned by standards and the quality management process, forensic intelligence is different and there is a tension between the two. The role of forensic intelligence supports the police pursuit of crime reduction, crime prevention and a reduction in the fear of crime, and these are not traditionally considered to be functions of forensic science.

The paper explores these issues and canvasses elements of a forensic intelligence model. Such a model would facilitate the engagement of the forensic science community which is currently lacking in intelligence-led policing.

KEYWORDS Intelligence Policing

174 175 LECTURE

Forensic Intelligence Exchange: Ensuring Integrity

11:00 - 11:30 august, 22

CI McCartney University of Leeds, United Kingdom

Abstract New policing strategies have placed ‘intelligence’ at the heart of law enforcement. Forensic intelligence: “the accurate, timely and useful product of logically processing forensic case data” (Ribaux et al 2003), is used to inform policing tactics, operations or strategy. Domestic law enforcement agencies, as producers, consumers and purveyors of forensic intelligence, are responding to pressures to expand and accelerate their technological abilities to gather and disseminate forensic intelligence within expanding operational boundaries, while the use of forensic intelligence is also growing among security, border, and other law enforcement agencies. In addition to the international automated exchange of fingerprints and DNA, there are increasing numbers of bi-lateral agreements to exchange intelligence held by domestic law enforcement agencies. However, while there is partial European-wide and other ‘soft’ data protection measures in place, there is yet to be any systematic consideration of the multi-faceted issues raised by direct access and/or exchanges of forensic intelligence. While technologies are increasingly interoperable, traditional parameters restraining policing and information sharing are increasingly inadequate.

In democratic countries, the expectation is that the power to gather, store and share forensic intelligence will be used with integrity: ‘free from corrupt influence, only when it is lawful, necessary and proportionate to do so’ (Harfield 2008:487). Yet there are concerns that policing networks that sit outside of governance and accountability frameworks have emerged and are nurtured by national and transnational liaison networks (Den Boer 2002). Those developing the technology (scientists), and those charged with utilising it (police and legal authorities), rarely understand the complex inter-relationship between trust, confidence, control and security and the significant role that these relationships have in ensuring the integrity of data and processes. Integrity is essential for there to be generalised trust among not just the consumers of forensic intelligence, but the wider public. For the integrity of forensic intelligence to be maintained, critical attention must be paid not only to the viability of forensic intelligence gathering and sharing, but also to its governance and legitimacy. As technologies become more sophisticated, there is the threat that the technology progresses faster than the law, social and political systems can utilise, and perhaps more importantly, regulate it.

REFERENCES Den Boer, M. (2002) 12 (4) Policing and Society, 275-289. Harfield, C. (2008) 8 (4) Criminology and Criminal Justice, 483-507. Ribaux, O., et al. (2003) 2(1) Law, Probability and Risk, 47-60.

KEYWORDS forensic intelligence, forensic exchange and data integrity

176 177 LECTURE

Legal idioms: a framework for evidential reasoning

10:30 - 11:00 august, 22

DA Lagnado University College London, United Kingdom

Abstract In everyday life, as well as more specialized contexts such as legal or medical decision making, people make judgments based on complex bodies of interrelated evidence. The legal context is particularly complex, because people must integrate a mixed body of interrelated evidence (including witness reports, alibis, confessions, forensic evidence etc) to reach a singular verdict. What psychological processes do people use, and how do these relate to formal methods of evidence evaluation? This paper will assess the applicability of Bayesian networks (Pearl, 1988; Taroni et al., 2006), both as a normative and descriptive model for evidential reasoning.

First, we will outline a novel framework for evidential reasoning based on causal idioms (Lagnado, Fenton & Neil, 2012). These idioms are the building blocks for legal reasoning, and reflect generic inference patterns that are ubiquitous in legal argument. They can be combined and reused to capture complex bodies of evidence and hypotheses. A key feature of causal idioms is that they represent qualitative causal structures. This reflects the centrality in legal contexts of the notions of relevance and dependence. Causal idioms correspond to the graphical part of Bayesian networks, and make no precise commitments about the underlying quantitative probabilities. Indeed an important assumption of this framework is that qualitative causal structure is the primary vehicle for representation.

Second, we illustrate the causal idiom approach by applying it to witness and alibi testimony. We show how the framework captures critical aspects of witness reliability, and the potential interrelations between witness reliabilities and other hypotheses and evidence in a legal case. In particular, we show that alibi evidence admits of several inferential subtleties, and that the legitimacy of drawing ‘adverse inferences’ from a false alibi depends on whether the witness’s reliability is connected to the guilt hypothesis. Third, we report several empirical studies which show that people’s intuitive judgments conform to the proposed framework. In particular, people only draw adverse inferences from a false alibi when these inferences are supported by the causal structure of the case. We argue that this research has practical implications for the treatment of false testimony in legal contexts and beyond.

REFERENCES Taroni, F., Aitken, C., Garbolino, P., & Biedermann, A. (2006). Bayesian Networks and Probabilistic Inference in Forensic Science. John Wiley Pearl, J. (1988). Probabilistic reasoning in intelligent systems. Palo Alto, CA, Morgan Kaufmann Lagnado, D., Fenton, N. & Neil, M. (2012). Legal idioms: a framework for evidential reasoning. To appear in Argument & Computation.

KEYWORDS Bayesian networks, Alibi evidence and causal reasoning

176 177 LECTURE

The effect of uncertainty about the background population on the forensic value of evidence

10:30 - 11:00 august, 22

CP Saunders George Mason University, United States of America DT Gantz, J Buscaglia, E Kalendra

Abstract A goal in the forensic interpretation of scientific evidence is to make an inference about the source of a trace of unknown origin; the inference usually concerns two propositions. The first proposition is usually referred to as the prosecution hypothesis and states that a given specific source is the actual source of the trace of unknown origin. The second usually referred to as the defense hypothesis, states that the actual source of the trace of unknown origin is randomly selected from a relevant alternative source population; i.e. the background population. The evidence that a forensic scientist is given for deciding between these two propositions is: (a) the trace of unknown origin, (b) a sample from the specific source specified by the prosecution hypothesis, and (c) a collection of samples from the alternative source population. One common approach is to assume that the collection of samples from the alternative source population is sufficiently large as to completely specify the alternative source population and to rely on a value of evidence for deciding between the competing hypotheses, as described in Lindley (1977).

In this presentation, we present our construction of a Bayes Factor for deciding between the prosecution and defense hypotheses when the collection of samples from the alternative source population is not sufficiently large to completely characterize the alternative source population. We argue that the resulting Bayes Factor should be considered the Value of the Evidence and discuss its relationship to the standard value of evidence as developed by Lindley and presented in Aitken and Taroni (2004). We conclude with a discussion of some of our concerns about the effect of prior choice for the nuisance parameters in the alternative and specific source distributions on the resulting Bayes Factor.

We will illustrate the construction of the Bayes Factors with a well-studied collection of samples relating to glass fragments under the assumption of a hierarchical normal model.

REFERENCES Lindley, D. V. (1977). A problem in forensic science. Biometrika. 64 (2): 207-213. Aitken, C. G. G. and Taroni, F. (2004), F. Statistics and the Evaluation of Evidence for Forensics Scientists. 2nd Edition, John Wiley and Sons.

KEYWORDS Bayes Factor Value of Evidence Background Population

178 179 LECTURE

Technical support for a Judge when assessing a priori odds and procedural stage

11:00 - 11:30 august, 22

JJ Lucena-Molina Servicio de Criminalística - Guardia Civil, Spain

Abstract The Engineering Department (Criminalistic Service - Guardia Civil) has been using automatic speaker recognition systems for forensic purposes since December 1999. In late 2004, it was possible to report conclusions by means of LRs assessing their reliability using Tippet plots. Since May 2007, APE plots were included to measure LRs calibration. Over 500 acoustic-related expert reports have been issued so far. By doing this it was possible to gain experience on how to guide the defence of the LR-based expert reports before a Court which often consists of laypersons unaware of the underlying logical framework for assessing this type of evidence.

LRs for speaker comparison are not similar to those used in the DNA field. They are quantitatively much more modest and assessing their reliability is more complex. In this context, it is essential a proper estimation of the a priori odds in order to figure out the a posteriori odds once the comparison result is expressed as LR. These odds are under the responsibility of a Judge, and many consider unlikely that they can be quantitatively estimated in real cases. However, our experience defending in Court speaker recognition expert reports expressed in LRs allows us to suggest how the expert may support Judges from a technical point of view to assess the odds and select the suitable procedural stage in a continental judicial system.

Technical support as referred should be preferentially provided in the preliminary investigation stage, after the expert report being issued by the laboratory, as in the course of oral hearings it is much more difficult for those who are not familiar with the new paradigm. It can be initiated upon request by the Examining Judge or any of the litigant parties. We consider this practice favourable to the equality of arms principle.

The use of Bayesian networks is proposed to provide inferential assistance to the Judge when assessing a priori odds. The expert needs to have access to all the information available at the summary proceedings related to the inference process on the authorship of the evidence. Therefore, it is believed that the Examining Judge is who should request such support to the forensic laboratory, regardless the request was originated by any of the parties. Bayesian networks guarantee reasoning in line with consistent uncertainty, i.e. in compliance with Jeffrey’s rule and all the principles and theorems of the probability theory. An example of the explanation above is provided by the case of the terrorist attack against Madrid-Barajas Airport Terminal 4 perpetrated in December 2006.

REFERENCES Taroni F, Aitken C, Garbolino P, Biedermann A, Bayesian Networks and Probabilistic Inference in Forensic Science, Statistics in practice, Wiley, 2006. Anderson T, Schum D, Twining W, Analysis of Evidence, 2º ed, Cambridge, 2005. Gonzalez-Rodriguez J, et al. IEEE Transactions on Audio, Speech and Language Processing (ISSN 1558-7916) 15 (7), 2007, pp. 2104-2115.

178 179 LECTURE

Probabilistic Networks for Evaluating Complex Evidential Reasoning

11:00 - 11:30 august, 22

A Mazumder Independent Statistical Consultant & Researcher, United Kingdom

Abstract Probabilistic networks (PNs) have gained prominence in the forensic literature over the last decade (Taroni et al, 2006). PNs provide a useful graphical representation of the forensic case, facilitating a meaningful and logical communication of evidential and statistical reasoning between researchers and practitioners (Evett et al, 2002). Efforts have primarily focused on using these networks to represent and evaluate cases involving a single type of evidence, e.g. DNA, footwear, etc. However, the evaluation of evidence in cases often involves more complex scenarios involving the evaluation of more than one evidence type or addressing different proposition levels.

We define three classes of ‘complex’ forensic problems which involve combining different types or items of evidence in a single case. These classes include: (a) combining different aspects of traits of the same evidence type to address a single proposition or a set of sub-propositions; (b) combining different types of evidence to address the same proposition level; and (c) combining evidence from the same item to address different proposition levels. PNs can aid in the laborious calculation of conditional and marginal probabilities in the evaluation of evidence; however, these complex cases also require careful construction of the graph-theoretic representation of the problem taking into account relevant dependence and (conditional) independence between different items of evidence.

We demonstrate how PNs can aid in determining the logical and probabilistic arguments required to appropriately combine likelihood ratios in evaluating different traits or types of evidence when addressing same or differing proposition levels. Using decision- theoretic concepts (Lauritzen and Mazumder, 2008; Mazumder, 2010), we show how such network structures can address the relevance of a single evidence item to the overall forensic query, quantifying its independent value. Exploring the use of PNs for evaluating such complex cases highlights the importance of developing computational methods to address the needs of evaluating complex evidential cases and a coherent, systematic, and probabilistic framework for planning, inference, and interpretation.

REFERENCES Evett, I.W., Jackson, G. Whitaker, J., and Champod, C. (2002). Journal of Forensic Sciences, 47:520-530. Lauritzen, S.L., and Mazumder, A. (2008). Forensic Science International: Genetics Supplement Series, 1:652-653. Taroni, F. Aitken, C., Garbolino, P., and Bierderman, A. (2006). Bayesian Networks and Probabilistic Inference in Forensic Science, John Wiley and Sons, Chichester.

KEYWORDS Bayesian networks, decision theory and value of evidence

180 181 LECTURE

Experts and Lawyers – an exploration of relationship dynamics

11:00 - 11:25 august, 22

A Davey Forensic Foundations Pty Ltd, Australia

Abstract Working relationships are complex at the best of times but when two or more professional groups are required to work together in a common domain, tensions can arise. Think architects/engineers; doctors/nurses; teachers/parents or lawyers/scientists.

This paper will discuss a number of models which can be used to explore these relationship dynamics: • Reason’s model of human error; • Epistemic Injustice; • Wicked problems; • Social representation theory; • Troublesome knowledge; and • Boundary work.

What can these models add to the discussion and what may we learn from work conducted in fields other than forensic science?

KEYWORDS Expert evidence Scientific reasoning Legal reasoning

180 181 LECTURE

Get it right the first time’: Critical issues at complex crime scenes

10:00 - 10:30 august, 22

R Julian Tasmanian Institute of Law Enforcement Studies, University of Tasmania, Australia S Kelty, J Robertson

Abstract This paper examines a number of critical issues associated with the collection of forensic evidence at the crime scene. It argues that the crime scene is one of the most crucial aspects of an investigation and that the scene of the crime is where good forensic science begins. The paper begins by demonstrating that high-quality and useful evidence leading to accurate and fair criminal justice outcomes can only occur if the scene is processed effectively and professionally. Reducing risk of unjust outcomes is especially important in serious matters, such as homicide and sexual assault, for two reasons. First, the more serious the matter, the more likely that evidence mishandling can lead to wrongful imprisonment. Second, the more serious the matter, the more personnel will be involved, and the more likely that these personnel will be multidisciplinary (law enforcement, medicine, law, forensic science) and multi-organisational (health, justice, private legal/medical, police). Many of these personnel will have divergent work practices and divergent views about what their role is, or should be, during investigations and court trials. Drawing on empirical data from interviews with crime scene examiners, police, forensic scientists, lawyers and judges in a number of Australian jurisdictions, the paper discusses the management of the crime scene as a critical issue in the justice process.

KEYWORDS Crime scene Management Multidisciplinary

182 183 LECTURE

Defining and assessing professional judgement in a scene of crime context

10:30 - 11:00 august, 22

C Welsh Skills for Justice, United Kingdom V Morton

Abstract With the increased accreditation across European forensic providers to ISO 17025 for laboratory functions, the issue of quality assurance and accreditation at the crime scene is becoming more important. This is because the quality of the people, processes and organisations used to seize the sample for testing at the scene are equally as important as those used to test the item. Yet currently this stage of the process remains unaccredited. Some forensic providers across Europe have started to look at ISO 17020 for accredited their crime scene activity. Two organisations in the UK have piloted ISO 17020 for their crime scene activity.

Professional judgement is an integral part of ISO 17020 which states ‘[CSIs] shall have the ability to make professional judgements as to conformity with general requirements using examination results and to report there on’.

The Scottish Police Services Authority Forensic Services (SPSA FS) are working towards achieving ISO 17020 accreditation for their CSI work. And they are well on their way to achieving accreditation. Skills for Justice has been working closely with the SPSA FS on the training and competence side of accreditation.

As part of this work, Skills for Justice has conducted primary research with a cohort of practicing CSIs and their managers to begin to construct the practitioner understanding of this concept. We have also explored when and where professional judgement is applied, what knowledge and skills are required to utilise professional judgement, what defines competent application of professional judgement and analysed methods which can used to assess this competent use of professional judgement in the workplace which compliments existing structures and processes of assessing individual technical competence.

REFERENCES ISO/IEC 17020: 1998 (E)

KEYWORDS professional judgement scene of crime assessment

182 183 LECTURE

Identifying Excellence in CSI: The Role of Social Science in Identifying Top-Performance in Crime Scene Examiners .

11:00 - 11:30 august, 22

SF Kelty Tasmanian Institute of Law Enforcement Studies, University of Tasmania, Hobart, Australia R Julian

Abstract The popularity of CSI in the mainstream media has seen a rise in people wanting to become crime scene examiners (CSEs). Processing a crime scene is considered to be one of the most critical aspects of effective criminal investigations. The crime scene is where good forensic science begins and when a scene is processed well where accurate and high quality evidence is gathered. Inadequately managed scenes can result in poor quality forensic evidence being used and increases the risk of ineffective investigations and/or wrongful convictions, such as in the cases of Madeline McCann (UK) Chamberlain and Jama (Australia) and Moran (Canada).

Several in-depth reports from the US (the NAS report) and UK (SWIM report) have highlighted that some CSEs noticeably outperform their peers in the quality of their work. The UK Swim report noted that high performing CSE attend more scenes, gather higher quality traces, these traces are more likely to be successfully processed in laboratories and more likely to lead to positive identifications. Higher performance of CSEs appears to allow forensic science to contribute to more positive justice outcomes and leave fewer cases unsolved. However, what neither of these reports explained was why some CSEs excel.

If photographing, documenting, and collecting high-quality and accurate traces from a scene are so vital, what are the attributes of top-performing CSEs? Through a series of job-analytical techniques we interviewed 72 senior CIB detectives, forensic scientists, senior police supervisors and managers, arson investigators, and the top 18 CSEs from five police jurisdictions across Australia. We analysed the data using content analysis and rep-grids to identify the range of critical skills they possessed. The critical skills were then clustered into seven distinct categories: knowledge base, experience, work orientation, approach to life, communication, professional demeanour, cognitive abilities and stress management. The clusters will be discussed with attention to identifying high performance in front-line forensic science personnel. Also discussed will be the impact that high-performing CSEs have on police investigations, efficiencies within forensic laboratories, as well as the impact that poorer performing CSEs have on their peers at crime scenes.

REFERENCES Horswell J. In: Horswell J, editor. The education and training of crime scene investigators: An Australian perspective. Florida CRC Press LLC; 2004. p. 83-95. Williams V, Ciarrochi J, Deane FP. Australian Psychologist 2010; 45(4):274-82. Adderley R, Townsley M, Bond J. Knowledge-Based Systems 2007;20:170-6.

KEYWORDS key attributes of top-performing crime scene examiners, effective use of forensic sceince/evidence and forensic personnel selection

184 185 LECTURE

Building of colorant databases for searching, identifying and profiling colorant components in forensic samples analyzed by the HPLC-PDA-Oribitrap/iontrap MS technique

9:30 - 10:00 august, 22

X Xu Nederlands Forensic Institute, the Nederlands R de Bruyn

Abstract Colorants are widely present in our living world and closely related to human activities. Hundreds, if it is not thousands, of them in different chemical structures and types may be encountered in the forensic samples investigated such as in writing and printing inks, fibers, paints, foods, cosmetics, drugs and many many other products and samples. Thus it is quite challengeable to do an accurate, efficient and quick screening, classification, identification and profiling of them especially in a complex mixture.

Recently we have built three cross linked colorant databases for the store and search of colorant information based on our advanced Orbitrap MS technology. Presently Orbitrap is the type of mass spectrometry which can deliver almost highest mass resolution and accuracy for HPLC separation. We have developed an HPLC-PDA-OrbitrapMS method for the acquiring of data of dyes (the solvent soluble colorants), with which the identification of unknown colorants become very possible. In principle, dyes of all types with a few exceptions can be detected with the same condition in one analytical run, when the UV-visible absorption (PDA) spectrum and the positive and/or negative ion of a separated dye peak are measured. Either the positive or negative ion is measured by the Orbitrap and the other by the low resolution iontrap. The generated data size is large. The information from the sample data can be very rich. For instance many (single) dyes show more than one peaks (heterogeneous). Some of them even show more than 50 or 100 peaks. The data analysis can be very complicate and time consuming for a complex sample such as inks. In this presentation we would like to demonstrate how to build and use the databases to simplify the analysis and make the identification of dyes and forensic comparison more efficient and accurate.

KEYWORDS colorants and dyes Orbitrap MS database

184 185 LECTURE

Study of common database feeding with results coming from different analytical methods in the framework of illicit drugs chemical profiling

10:00 - 10:30 august, 22

J Broseus Institut de Police Scientifique, School of Criminal Sciences, University of Lausanne, Switzerland P Esseiva

Abstract One major consideration of daily analyses in forensic analytical laboratories dealing with analysis of illicit drugs concerns identification, quantification as well as determining of profiling data by extracting the chemical signature of investigated samples. This approach requires the creation of databases compiling analytical results coming from validated analytical methods.

Illicit drugs databases are maintained continuously and using chemical profiles it is possible to perform retrospective queries to identify previously unsuspected connections during police investigation between samples seized in different cases. These connections are dedicated to support law enforcement investigation and need to be combined with traditional police information.

Nowadays, there is a clear strategy in an international level to build harmonized databases within countries in order to compare the chemical profiles in real-time. To achieve this aim and then feed a same database, it is widely advocated to use strictly the same analytical method defined by its analytical technology (i.e. separation and detection technologies), apparatus selected for performing analysis (brand and model) and analysis parameters set for technologies of separation and detection.

This approach is restrictive and time-consuming because of the intensive laboratory work required to obtain comparable results between different labs. Furthermore, it is also problematic in the long term for a laboratory in consequence of the analytical inertia and information loss which are involved. Indeed, according to this approach, it is impossible to apply a new analytical method or to move to a new analytical technology while feeding the same database due to the different nature of results coming from different analytical methods. It is then compulsory to create a new database based on the new analytical method and consequently reset the memory of the previous knowledge established during several years.

There is then an interest to propose another approach than the analytical methods harmonization one and thus overcome drawbacks of this latter one. In this work, an innovative methodology for analytical method adjustment is proposed allowing comparison of results coming from different analytical methods (i.e. GC-MS, Fast GC-MS, Fast GC-FID, UHPLC-MS/MS) and thus feeding of a common database using different analytical methods.

KEYWORDS database chemical profiling analytical method adjustment

186 187 LECTURE

Synthesis and Impurity Profiling of MDMA Prepared From Commonly Available Starting Materials

10:30 - 11:00 august, 22

R Shimmon Centre of Forensic Science, University of Technology, Sydney, Australia R Gallagher, A McDonagh

Abstract This work examines the synthesis of MDMA from common starting materials. These materials may be utilized by clandestine laboratory operators and as such a knowledge of the chemical profile of MDMA prepared from these precursors is valuable. Piperonal was prepared from two common starting materials, piperine (from pepper) and vanillin (a common flavouring). Piperine was converted to piperonal by ozonolysis and oxidative cleavage with KMnO4 and THF. Vanillin was converted to piperonal by demethylation with pyridine and AlCl3 followed by methylenation with dichloromethane. The resulting piperonal samples were converted via a commonly encountered route to MDMA. The impurities that indicate a particular route were identified and the feasibility of each method was also assessed.

186 187 LECTURE

National Center for Forensic Science and Technical Working Group for Fire and Explosions Databases

11:00 - 11:30 august, 22

M Williams National Center for Forensic Science, University of Central Florida, United States of America M Sigman

Abstract In 2000, the Ignitable Liquids Reference Collection (ILRC) and Database were established as a joint project between the National Center for Forensic Science (NCFS) and the Technical Working Group for Fire and Explosions (TWGFEX). The ILRC database and repository are maintained by NCFS and data review and liquid classification is performed by TWGFEX based on American Society for Testing and Materials (ASTM) E1618.

In 2010, a Substrate Database containing headspace GC/MS data from burned and unburned materials common to fire scenes was developed. Substrates are materials which undergo pyrolysis and combustion processes during a fire, and may produce compounds that can interfere with the identification of ignitable liquids in fire debris. The database assists analysts by demonstrating the types of compounds and chromatographic patterns that may be produced by these commonly encountered materials.

In 2011, a Smokeless Powders Database containing product information, physical descriptions and analytical data was developed. Data on smokeless powders preceding the development of the database were provided by the Federal Bureau of Investigation and data on newer smokeless powders were provided by NCFS.

This work was supported in part by the National Institute of Justice, Office of Justice Programs; award 2008-IJ-CX-K401. The content of this publication does not necessarily reflect the position or the policy of the Government, and no official endorsement should be inferred. Support is also acknowledged from the University of Central Florida, National Center for Forensic Science, a State of Florida Type II Research Center.

REFERENCES ASTM International (2010) ASTM E1618-10 Standard test method for ignitable liquid residues in extracts from fire debris samples by gas chromatography-mass spectrometry. Annual Book of ASTM Standards, Volume 14.02, ASTM International; West Conshohoken, PA.

KEYWORDS Databases Igntiable Liquids Smokeless Powders

188 189 LECTURE

Independent techniques for the forensic characterization of river beaches

9:30 - 10:00 august, 22

Á Carvalho Centro de Geologia da Universidade do Porto, Portugal H Ribeiro, L Dawson, B Mayes, A Guedes, I Abreu

Abstract In this study, two river beaches: Areinho de Oliveira do Douro e Areinho de Avintes were investigated. Both beaches, in Vila Nova de Gaia (Northern Portugal), are on the Southern bank of the Douro River: Areinho de Avintes beach is approximately three kilometers upstream from Areinho de Oliveira do Douro beach. The geology of the area is complex with different lithologies. There is also a range of vegetation in the region and an increase of ground cover moving landward. In addition, there is an influence of the presence of some material transported by the Douro River contributing also to the biogeochemical signature of these two study sites.

In order to characterize these beaches for forensic purposes, sediment samples were collected and analysed using a combination of independent analytical techniques such as the organic analysis of plant wax biomarkers, C and N Isotopes, colour in milled samples and colour in milled and ashed samples. This multidisciplinary work has been shown to be useful in the characterization of sediments from these river beaches. It has the potential to contribute significantly to future forensic investigations where the association of diverse information strengthens evidence.

KEYWORDS Plant wax biomarkers Isotopes Colour

188 189 LECTURE

A Search Strategy for the Location of Landfills

9:30 - 10:00 august, 22

A Ruffell School of Geography, Archaeology & Palaeoecology, Queen’s University, Belfast, Northern Ireland R Amer, U Oefterdinger

Abstract Unlined, usually illegal landfill sites are essentially no different to mass graves, or at a larger scale, individual burials. Consequently, we can use the conceptual geological model approach of Harrison & Donnelly (2009) in the search for, location of, and characterisation of buried waste or other similar objects and materials. The strategy involves a rigorous desktop study at increasing resolution, from regional geology, soils, and , through to more focussed assessment of the above features as well as remotely-sensed imagery for land-use classification. Historical data such as past land-use, anecdotal accounts from eye-witness testimony and field mapping are combined to produce the conceptual geological model. In non-arid areas, such burial sites will generate a plume of leachate, which has a larger geophysical footprint than the site itself, allowing a greater chance of detection. Characterisation of groundwater flow directions can lead the search specialist up-flow to the site itself. We demonstrate the use of the model using a number of legal and illegal landfill sites, chemical processing plants and some unusual applications such as the search for a crashed and buried Spitfire aircraft, a German Howitzer gun battery and a radioactive waste depository, all from World War 2.

REFERENCES M. Harrison & L.J. Donnelly (2009). Locating concealed homicide victims: developing the role of Geoforensics. In: Ritz et al., (ads). Criminal and Environmental Soil Forensics. Springer Science & Business Media, pp 197-219.

KEYWORDS landfill search methods

190 191 LECTURE

Forensic Palynology: How pollen in hey can link to a crime scene

10:00 - 10:30 august, 22

M Weber Faculty Centre of Biodiversity, Department of Structural and Functional Botany, University Vienna, Austria

Abstract Pollen and spores have characteristics which make them an excellent tool for forensic investigations. They are microscopically small and thus invisible for the naked eye, the wall is mechanically as well as chemically extremely resistant, the ornamentation (pollen/spore surface) allows a correlation with specific plant groups (mainly genera), and moreover, pollen and spores are everywhere.

Austria was the first country worldwide where a murder case was solved by using pollen grains in 1959.The comeback of in Austria was in 2007, when police asked for help in a murder case. A new born baby-girl was killed and the corpse was found in a little box, beside a field path on the countryside. Inside the box, the dead body was embedded in hay. Pollen analysis of this hey gave a very characteristic pollen spectrum, dominated by grasses (Poaceae) and daisies (Asteraceae) and two spores, one from a funghi and one from a fern (Dryopteris). Additionally oak pollen was found. Pollen in hey from the locality, especially pollen of oak (Quercus), gave a clue about the crime scene. This would have been a trace for further investigations to find a location around the locality with nearby Quercus trees. Within few days, police found the young mother, who murdered her new born baby. In her home (crime scene) hay was secured by the police. The results of the pollen analysis of this hay matched perfectly to the hay from the box. An accompanying investigation of differnt other hay samples showed, that each one had a unique pollen profile.

In this case pollen grains did not solve the crime itself, but it was a good example for prosecution and for crime scene officers in Austria how Forensic Palynology can be used in legal cases.

KEYWORDS forensic palynology pollen

190 191 LECTURE

Forensic : How the GPR Technique Can Help Forensic Investigations

10:00 - 10:30 august, 22

PM Barone Department of Physics - University of Roma Tre, Italy C Ferrara, E Pettinelli, A Fazzari

Abstract Despite the traditional forensic fields, a very broad range of science and expertise is used for forensic purposes. Forensic Geophysics is one of these sciences; it studies, searches, localises and maps buried objects or targets beneath the soil or the water, using geophysics tools. There are various geophysical techniques for forensic investigations in which the targets are buried and have different dimensions (from weapons or metallic barrels till human burials and bunkers). Geophysical methods have the capability to aid the research and the recovery of these targets, because they can investigate large areas non-destructively and rapidly where a suspect, illegal burial or, in general, a forensic target was tried to hide in the subsoil. When in the subsurface there is a contrast of physical properties between a target and the material in which it is buried, it is possible to individuate and define precisely the concealing place of the searched target. It is also possible to recognise evidences of human soil occupation or excavation, both recent and older. The Ground Penetrating Radar (GPR) is one of the most useful geophysical tools able to investigate targets beneath the soil. It uses radio waves, typically in the frequency range 10-3000 MHz, to map structure and features buried in the ground. The radar transmitting antenna emits an electromagnetic impulse which can be reflected or scattered by a dielectric discontinuity in the ground, and gathered by receiving antenna, as shown in Annan (2003). This technique has had great results in different applications such as archaeology, environmental and engineering (Annan, 2003; Pettinelli et al., 2010). It is recently applied to forensic purposes with good results (Ruffell and McKinley, 2008 and literature therein), but it is necessary to be improved. The aim of this paper is to highlight not only the potentiality of this technique, but also in which way it could be helpful during the forensic investigations, in terms of high-quality results and fast acquisition. In particular, this is a very useful method, but it is necessary to know the principles and the procedures to obtain best results (Schultz and Martin, 2011). Here it will be presented some experimental data from lab to real scale, in order to better understand strength and weak points of this geophysical technique.

REFERENCES Annan AP (2003). Sensors & Software Inc., Mississauga, ON, Canada. Pettinelli E, Barone PM, Di Matteo A, Mattei E, and Lauro SE (2011). Contemporary Physics 52:121- 130. - doi: 10.1080/00107514.2010.545208 Ruffell A, and McKinley J (2008). Geoforensics. John Wiley and Sons, Ltd., UK. Schultz JJ, and Martin MM (2011). Forensic Science International 209: 64-69

KEYWORDS Forensic Geophysics Ground Penetrating Radar

192 193 LECTURE

Soil comparisons using small soil traces, examples from casework at the NFI

10:30 - 11:00 august, 22

S Uitdehaag Netherlands Forensic Institute, the Netherlands E van Ark, A Dragutinovic, M Wesselink, F Quaak, I Kuiper

Abstract At the NFI we regularly compare small soil traces from pieces of evidence (e.g. shoes, shovels) to samples from the crime scene. This is used to link items to crime scenes, for instance the soil on a shoe to the surface soil of a murder scene or the soil on a shovel to the soil in a grave. The methods which we regularly use for soil comparison are pollen, elements and bacterial profiling. For the interpretation of the results we constructed databases and developed dataprocessing tools to evaluate and combine the results in a objective manner. The results of DNA profiling of botanical traces and vegetational data are often combined with the soil comparison. We present several cases using this multidisciplinary approach followed by the interpretation and the evaluation of the evidential value, how the results are reported in court and the outcome after the trial.

KEYWORDS Casework Soiltrace Comparison

192 193 LECTURE

A Review of Spatial and Temporal Approaches in Soil Forensics: Challenges and Case Studies

10:30 - 11:00 august, 22

JM McKinley Queen’s University Belfast, United Kingdom A Ruffell, A Keaney

Abstract The last decade has seen an initiative to adopt an integrated approach to forensic science with a better understanding of the complexity of geological evidence (Ruffell and McKinley 2008). Allied to this has been a greater consciousness of spatial and temporal variability in relation to criminal activities. A spatial search approach in environmental, humanitarian and military investigations through the use of Geographical Information Systems (GIS) and Global Navigation Satellite Systems (GNSS) combines remotely- sensed imagery and digital databases with traditional landscape and hydrological interpretation enabling geomorphological terrain mapping to be downscaled to catchment, sector or domain mapping and search (McKinley et al. 2008). At the level of a crime scene, this pertains to how homogeneous a crime scene is and consequently how many samples are required or indeed if an optimum sampling strategy exists to appropriately exclude questioned samples transferred onto perpetrators, their clothing and footwear during the committal of a crime. Equally important is the question of how the robustness of forensic sampling is affected with changes in environmental conditions between timing of a crime and collection of samples. This work presents an overview of developments in the use of spatial and temporal approaches in forensic geosciences using case studies covering a range of different scales from regional investigations and searches (using GIS, spatial analysis, GNSS, remote sensing and digital databases) to the local crime scene (using trace evidence of soil, sand and mineral dust) involving examples of criminal investigations in both rural and urban settings (McKinley and Ruffell 2007). Following the review of current practice, the work debates the challenges presented. Opportunities to develop a more spatially and temporally comprehensive approach are explored through a number of simulated case studies comparing actual case material with additional analyses and reference information from digital databases.

REFERENCES Ruffell, A. & McKinley, J.M. (2008). Geoforensics. John Wiley & Sons Ltd, Chichester, England. 332p. McKinley, J.M, et al. (2008). Spatial thinking in search methodology: A Case Study of the ‘No Body Murder Enquiry, West of Ireland. In: K. Ritz et al. (eds) Criminal and Environmental Soil Forensics, Springer, 285-302. McKinley, J.M. & Ruffell, A. (2007). Contemporaneous Spatial Sampling at a Scene of Crime: Advantages and Disadvantages. Forensic Science International, 172, 196-202.

KEYWORDS spatial and temporal analysis GIS trace evidence

194 195 LECTURE

Diatom test and drowning: Shopian Rape and Murder Case in India .

11:00 - 11:30 august, 22

V Vinayak Forensic Science Laboratory Haryana, India A Rai, MK Goyal, V Mishra

Abstract Diatoms are unicellular microscopic algae that represent a major taxonomic division of phytoplankton(1,2) with wall made up of silica. There are some 10,000 species of Diatom found in almost all naturally occurring water bodies that are classified for over 200 years and have been used in a wide range of application the most important is forensic science in death due to drowning cases. Diatom test can not only helps in determination of the cause of death, but can also can help find out the site suspected site of drowning. Deaths are difficult to diagnose accurately especially in decomposed and skeletonised bodies found in or around a water body. In the country’s most high profile case “Shopian Rape and murder case” in which bodies of two female victims named Asiya Jaan and Neelofar Jaan were found in Rambiara Nallah (stream) on 30th May 2009 who went missing since 29thMay’2009. The investigations in Jammu and Kashmir first declared it to be rape and murder who were further dumped into water to simulate it to be drowning. Later after much havoc in the State Assembly the case was sensitized and handed over to CBI and AIIMS, New Delhi in which the doctors opined that the hymen of deceased Asiya Jaan was intact and the injury on the forehead was not enough to cause death and the deceased Neelofar Jaan who was married there were no antemortem injuries. The diatom test was conducted at Forensic Science Laboratory(Haryana) Madhuban which showed the presence of diatoms in the biological tissue samples of Asiya Jaan and Neelofar Jaan and in the water sample collected from site from where the dead bodies were recovered and further the Diatoms detected from two type of samples were found to be of similar type confirming that the death due to drowning took place in same water site . The presence of aquatic diatoms in a dead body is a clear indicator of death by drowning. After the diatom test medical doctors opined that death of two female victims was antemortem drowning and was not murder. The CBI later filed a chargesheet against six doctors, five lawyers and two witnesses for allegedly misleading the investigations earlier in the case.

KEYWORDS Diatom, Drowning Jammu and Kashmir Shopian

194 195 LECTURE

Temporal characterization of sediments . Relevance to practical use in forensic investigations

11:00 - 11:30 august, 22

A Guedes Centro de Geologia, Faculdade Ciências da Universidade do Porto, Portugal C Ribeiro, A Carvalho, V Valentim, H Ribeiro, I Abreu, F Noronha

Abstract Evidential value of sediments is well recognized, assuming that, once present in certain place, do not change with time. But, as the sediments are not static, and move due to wind, water, ice, and human activities, it is possible that some temporal variability occur. Therefore, its temporal characterization is highly relevant in order to use this material as evidence on forensic investigations.

This work characterizes the temporal variations of sediments collected on sites with distinct environmental dynamics. During a period of three years, sediment samples were collected, and characterized by particle size and spectrophotometry analyses. Local variability was initially examined due to the implications that the temporal variations may have in the assessment of sediment properties. For this period of time, homogeneity in the colour and grain size distribution was observed.

Finally, this work represents a starting point for subsequent studies on the temporal variation of different properties of sediments and soils, which will be important in the establishment of their evidential value in forensic investigations.

Acknowledgement This work is funded by FEDER funds through the Program COMPETE and by FCT funds under the project “PEst-OE/CTE/UI0039/2011- UI 39”

KEYWORDS properties sediments, temporal variation

196 197 LECTURE

Why riot control agents pose a threat to human rights in contemporary usage and what is role of forensic Medicine

9:30 - 10:00 august, 22

S Toprak Zonguldak Karaelmas University, Forensic Medicine Department, Turkey R Yılmaz, T Güven, E Akgül

Abstract Nonlethal chemical agents are divided into two main categories; incapacitating agents and riot control agents (RCAs). RCAs have some characteristics; short onset and limited duration of action, short term effects and very high safety ratio[1]. The Chemical Weapons Convention (CWC) prohibits the use and production of chemical weapons, as well as the destruction of all chemical weapons. As considerable amount of countries do not recognize RCAs as Chemical Warfare Agents, law enforcement agencies, including the police and the military have used RCAs legally almost all over the World. RCAs must have two important characteristics in order to be used by law enforcement agencies; they do not have any life threatening or long-term harm to their targets and secondly they must be used responsibly and appropriately. Altough there are different RCAs, most RCAs’ manuals stress that “Aim the spray at the eyes and facial region of the subject then release a 1 to 2 second burst of spray”[2]. However footages and pictures from media show a different picture in different parts of World, such as Egypt, the USA, Greece, Canada, Syria, Tunisia and many more places. In these current examples, RCAs have been used from a very short distance, also the dosage is far more than a couple of burst by the police or army to the civilians. Non-Governmental Organisations especially human rights organisitions states that they have serious concerns. Such as American Civil Liberties Union (ACLU) argues that “Increased use of pepper spray by law enforcement has raised serious concerns about whether police will use pepper spray to impose a painful chemical “street justice” without resort to criminal charges or the courts”[3]. RCAs may have complications and sequelaes on eyes, respiratory tract, skin, cardiovascular system, immun system and digestive tract. Forensic medicine can play a major role in investigating possible harmful effects of RCAs. There are three aspects that Forensic Medicine may work on: [1] Analysing and understanding the effects of RCAs on humans in real life. This includes documentation of severe traumatic injuries and lethal toxic injuries as well as informing goverment on what does and does not carry an acceptable risk (6), [2] Establishing a structured autopsy protocol specific for RCAs, [3] Helping to demonstrate in court that RCAs may cause chronic health problems or fatalities.

REFERENCES Hilmas, CJ, Poole, M, Katos, AM, Williams, PT. Handbook of Toxicology of Chemical Warfare Agents (ed. R.C. Gupta), 153-175, Academic Press: London, 2009. p: 153 http://www.pepperspraytraining.com/faq.shtml access date 13.03.2012 American Civil Liberties Union of Southern California (1995). Pepper spray update: more fatalities, more questions. Los Angeles, CA: ACLU

KEYWORDS Pepper spray, Tear gas and autopsy

196 197 LECTURE

Are the Dutch World Champion telephone tapping?

10:00 - 10:30 august, 22

G Odinot Research and Documentation Centre (WODC), Ministry of Security and Justice, the Netherlands D De Jong

Abstract In the Netherlands, the telephone tap is a highly appreciated police investigation tool which is frequently applied in different ways with many goals. During the year 2010 are 22.006 telephone taps were connected for police investigation purposes. When the Dutch statistics are compared with tapping statistics from other European countries, it is evident that the number of taps deployed by the police is much higher in the Netherlands than in other European countries. In the past decades, telecommunications traffic has grown explosively. There has been an enormous expansion of the use of mobile phones, and the ways in which these phones are used has changed as well. Also, an ever growing number of mobile phones is connected to the Internet, and a growing share of communication take place via the Internet. Communications get increasingly fragmented, because of the different possibilities to communicate and different channels that are used (VoIP, mail, chatting, forums, games, social media, etc). In addition, also the fact that most people use more than one mobile phone appears to be an important factor behind the rising number of telephone taps that are used in the Netherlands on a yearly base. If the number of telephone taps is lower in other West European countries, this raises the question why the Dutch police depend so heavily on the telephone tap as important information source. And where do police forces from other countries obtain the information necessary for criminal investigations. In this study, we have made a comparison of the way in which taps are used in different countries: the Netherlands, England and Wales, Sweden and Germany. The research questions can be summarized as follows: how often, why and when do criminal investigators use the telephone- and Internet tap, how long does the interception of communication last, and what kind of information does it yield. Can the differences in the statists be explained by dissimilar ways of registering? Or are there other reasons for the fact that the Dutch do have the highest telephone tapping score?

198 199 LECTURE

Next Generation Sequencing: Slowing the Juggernaught

10:30 - 11:00 august, 22

B McKeown LGC Forensics, United Kingdom

Abstract The ability to apply a novel scientific approach in forensic investigation is classically at the ‘triple point’ of technical ability, cost of application and (not least) legislation permitting the approach to be applied. It would be normal for these three considerations to be met in just this order: a new technique is developed, but is so expensive it will not realistically be applied to casework. Then, with time, the cost may reduce to the level that it does become accessible. Inescapably in a chronological sense, but somehow inappropriately, the last thing to be considered is often whether it is a good idea: at the final hurdle, the legal clearance to use the new technique may be denied. In 2012, we find ourselves in the Golden Age of Genomics. The human genome was sequenced first time round at a cost of $2.7 billion. Massively parallel sequencing techniques have simplified the lab process and driven the cost down to the point that, for the same monetary consideration, every man, woman and child in City of Chicago could have their genome sequenced relatively quickly, and the cost continues to tumble.

So, technically and financially within the reach of the forensic scientist, the final question to be asked is “Should we be allowed to use this technology?”. With the desire to publish driven by academic endeavour, this question must be given greater voice from the practitioners. Forensic DNA analysis has (until recently) deliberately avoided using polymorphic DNA sequences that confer biological effects. Next Generation Sequencing technologies are largely indiscriminate in the sections of the genome they analyse (analysing everything, and then using computers to stitch everything back together). Such random approaches are powerful in terms of information content: perhaps too powerful for it to be a given that any legislative body would permit such depth of analysis without very stringent controls. It might be simpler be to say “No”. Before such Draconian sanction is applied, the forensic community has a duty to demonstrate restraint in adoption of NGS technology, for it promises certain investigative and probative abilities not possible through other means, but which if not given due consideration may be viewed as unnecessarily recording, if not revealing, information we do not need, and have no right to know, about the potential medical destiny of those individuals we sequence.

NGS technology is too powerful an ability to be lost to us due to over-enthusiastic adoption and legislative kick-back. Is it time to slow the juggernaught?

KEYWORDS Genome DNA Sequence Legislation

198 199 LECTURE

Improving forensic investigations into mass graves for international

11:00 - 11:30 august, 22

M Klinkner Bournemouth University, United Kingdom

Abstract International criminal trials are believed to contribute to the notion of justice through producing a record of the causes of conflicts, the responsible actors and parties, as well as the events; this includes investigating incidents regarding the death of victims and the events that preceded their deaths. Given that the novelty of the forensic operations into mass graves under the auspices of the International Criminal Tribunal for the Former Yugoslavia (ICTY) led to some ‘deployment chaos’ (Cox et al, 2008:17) adversely affecting forensic missions, this paper examines the interaction among legal, investigative and forensic practitioners involved during such missions.

Relying on qualitative research, the paper examines the possible tensions that can arise between the various professions engaged in the investigations for international criminal proceedings. Key recommendations that follow from the analysis include the need to recognise ethical concerns amongst the involved professions; understand the legal framework and evidentiary requirements; invest in planning, training, recruitment and contracts; and ensure continuity in staffing, protocols and decision-making. The paper concludes by synthesising the findings into a model designed to rectify past problems and to prepare for future investigations of mass graves.

REFERENCES Cox, M., A. Flavel, I. Hanson, J. Laver, and R. Wessling. 2008. The Scientific Investigation of Mass Graves: Towards Protocols and Standard Operating Procedures. Cambridge University Press. Fletcher, L., and H. Weinstein. 2002. Violence and Social Repair: Rethinking the Contribution of Justice to Reconciliation. Human Rights Quarterly 24(3): 573¬639. Wright, R., and I. Hanson. 2009. How to do Forensic Archaeology under the Auspices of Large Organisations like the UN. In S. Blau and D. Ubelaker (eds). Handbook of Forensic Archaeology and Anthropology, Walnut Creek: Left Coast: 468¬86.

KEYWORDS expert evidence international criminal justice mass graves

200 201 LECTURE

Breakthrough in forensic workflow automation, eliminating the sample preparation and lysis bottlenecks with the AutoLys STAR– Technology and Validation Study

9:30 - 10:00 august, 22

LJF Baron Hamilton Robotics, Switzerland B de Jong, L Tack

Abstract Forensic DNA sample processing frequently involves manual lysis and extraction to prepare cleared lysates from various biological samples (swabs, cloth cuttings, etc) prior to DNA purification. Lysis steps are time-consuming, introduce gaps in sample workflows, loss of traceability and can increase contamination risks and user errors. Sample preparation and lysis are major bottlenecks for many forensic labs.

We describe the AutoLys STAR, a new automated lysis solution from Hamilton Robotics and present validation data produced in collaboration with the NFI. AutoLys is a single instrument platform that processes four 24-tube racks (96 samples) at once, providing complete sample ID traceability. The AutoLys includes new “smart” spin column tubes plus a unique channel/tool to fully automate capping/decapping spin tubes, tube movement, lift-&-lock of inner tube prior to on-deck centrifugation, and inner tube removal. Separate independent pipettors add extraction buffer prior to on-deck heated/ shaking incubations and subsequently transfer cleared lysates to new tubes/plates for DNA purification. Sample purification can be on same deck or transferred for further processing on other instruments. AutoLys can run overnight - great for labs with backlogs. We will also show analysis data comparing AutoLys with manual processing. DNA yields are comparable or improved, while maintaining DNA quality with reduced error and contamination – all leading to more successful STR profiling.

KEYWORDS Automation Lysis Casework

200 201 LECTURE

Isolation of Nucleic Acid From Solid Supports: A Comparison of DNA Collectors

10:00 - 10:30 august, 22

A Pierce GE Healthcare, United Kingdom C Nolde, D Warnick, D Hellwig, T Kupferschmidt, B Fiedler

Abstract The forensic community faces an increasing need for efficient and effective collection of nucleic acid to be used for the purpose of human identification; such samples may be collected using a simple cotton type swab or a diverse range of commercially available devices that utilize solid support matrices to capture the sample DNA. These devices provide a suitable environment for the preservation of the sample until it is processed. However, variation between collection devices can result in a situation where a multitude of methods and techniques are used in order to process the samples and most efficiently make use of the DNA stored on them. A study was conducted to compare the quantity and quality of DNA obtained from a range of commercially available DNA collection devices, under a variety of conditions similar to those encountered in convicted offender sample collection. DNA from each device was obtained using an organic extraction method followed by a determination of yield using real time PCR chemistry. The results derived from the nucleic acid organic extraction method performed with a range of punch sizes of the paper-based formats was compared to traditional “punch in” methods. The quality of the DNA extracted was assessed by PCR amplification using an STR amplification kit, and DNA quality determined based on sample performance in generating a DNA profile that meets specifications set by US and UK DNA database loading criteria for human identification. Additionally, some collection devices were evaluated in conjunction with a direct STR amplification protocol. This study provides a comparison of essential characteristics of each collection device, detailing the robustness, yield and ability of each collection device to collect and preserve DNA for forensic testing and convicted offender databasing.

KEYWORDS Whatman FTA DNA collector direct amplification

202 203 WORKSHOP

Forensic applications of isotope ratios

8:30 - 13:00 august, 22

S Schneiders The Forensic Isotope Ratio Mass Spectrometry Network, FIRMS, United Kingdom G van der Peijl, I Mügler, G Davies, L Font

Abstract Isotopic ratio variations are found in many materials and can be measured very precisely. These isotopic characteristics are related to the origin and history of the substance and therefore have a wide range of possible applications in forensic science. To name a few: determining whether samples of chemically similar substances such as drugs, cosmetics, arson accelerants, explosives, paints, paper, plastics, bullets, glass, tapes or adhesives may share a common source or history. In addition, isotopes are now used in distinguishing counterfeit products (e.g. pharmaceuticals) from original products and in provenancing the source of humans, food and wildlife. The structure of the half-day workshop will include an introduction of the topic, a presentation on the basic science and technology involved, demonstration of the applicability of the concept with numerous casework examples and a period for questions and discussion. Additionally a visit of the IRMS and ICPMS lab at the NFI lab facilities is planned.

KEYWORDS IRMS ICPMS isotope ratios

202 203 WORKSHOP

Do more forensic work in less time? A different way of working in a forensic laboratory environment

9:30 - 12:15 august, 22

R Schuring Netherlands Forensic Institute, the Netherlands M Vasconcellos-Kamperveen

Abstract Recognize this situation? Every day facing huge piles of work that never seem to disappear, backlogs, deadlines, complaining customers? Employees at the Netherlands Forensic Institute (NFI) faced these problems a few years ago, and although trying very hard they did not seem to have the right idea on how to improve the situation.

In 2008 a process improvement method called Lean Six Sigma was introduced at the NFI. This method provided us with the tools to improve the workflow in a structured manner, without loss of quality and always taking into account customer needs. The method helped us to look at the work processes from a different perspective, not just the one of a forensic scientist. In doing so, we managed to see several kinds of ‘waste’ in our processes. Once the wastes were determined, the solutions to our problems were relatively easy to identify and implement.

Since starting with Lean Six Sigma, we have made huge steps. In the last 5 years, the constructive approach and tools have helped us to reduce our overall delivery times with 90% on average. We also made great progress in reducing backlogs, while freeing additional time for R&D. Measuring important aspects of our processes and high involvement of the people working on the process proved to be key elements of our success so far. Recently the success prompted us to also use Lean Six Sigma to implement new processes for quality issues and for cost reductions within the NFI.

In this session a number of aspects of Lean Six Sigma will be presented to show how these results were reached . Also, we will let you experience a few principles that are typical for a lab environment, providing you with some practical ideas to take home and use in your own lab environment. Experience a way to improve your situation and use the tools of Lean Six Sigma to create more time and money for the “good part” of your forensic work.

KEYWORDS Process improve waste

204 205 WORKSHOP

Title: Advanced course on DNA profiling evidence with special emphasis on interpretation of complex mixtures

9:30 - 12:30 august, 22

P Gill Norwegian Institute of Public Health, Norway H Haned

Abstract The purpose of this workshop is to teach participants the skills necessary to use open- source software to interpret complex casework examples. A complex DNA profile is defined as: a low-template partial profile with allelic drop-out and/or drop-in; the numbers of contributors may be uncertain; the propositions (case circumstances) may be uncertain. Learning will take place by practical demonstration using the software provided, which can accessed and loaded onto personal computers before the course.

Background Although there has been much development in the theory of interpretation of complex DNA profiles, there has been little impetus to implement the new genetics. The availability of open source software will enable a paradigm shift. An important aspect of the workshop is to encourage links between labs to form a collaborative network in order to reach the critical mass needed to demonstrate peer- acceptance. This is a pre-requisite to introduce the new genetics across European courts.

Software and on-line resources We will use the LRmix module from the open-source software developed by Hinda Haned (NFI) under her Forensim initiative: http://forensim.r-forge.r-project.org/. We have also developed a new website to support training, implementation and to provide news- updates: ForensicDNA https://sites.google.com/site/forensicdnastatistics/ .

External support The open-source project is supported by the ENFSI DNA working group, the ISFG and is now partly funded by EUROFORGEN-NoE (EU-FP7) initiative. (ENFSI monopoly funding application from the ENFSI DNA working group is planned).

Summary The workshop will comprise three parts: a) Theory: mixtures; drop-in and drop-out; dealing with multiple contributors; forming propositions b) Practical: Interpretation of real (complex) cases. c) Towards the formation of a network of laboratories, supported by ENFSI.

http://forensim.r-forge.r-project.org/ https://sites.google.com/site/forensicdnastatistics/

KEYWORDS complex mixtures forensim likelihood ratio

204 205 WORKSHOP

Improving forensic evidence in cross-border cases

9:30 - 11:30 august, 22

Speaker from Eurojust Eurojust, The Netherlands P van Renterghem, S Zanetta, A Farelo

Abstract Improving forensic evidence in cross-border cases: Need of a multidisciplinary approach, appropriate legal instruments and tools, and common quality standards.

Forensic data have become a major tool for the purposes of preventing, investigating and prosecuting serious cross-border crimes. The collection of samples in the scene of crime and its further analysis in forensic laboratories, the processing of intelligence and biometric data stored in sophisticated databases, and the seizure and disclosure of relevant documents stored in computer systems, are crucial to combat organised crime, crimes against humanity, and cybercrime, among others.

The high expertise and professionalism of the forensic service providers is not enough to ensure the mutual recognition of forensic data among the Member States, neither the admissibility in court of the forensic analysis carried out in another Member State. In an atmosphere of close cooperation and mutual trust, forensic institutes, law enforcement authorities and judicial authorities must work together, exploring the possibilities of the existing legal instruments and tools, and promoting the elaboration of common quality standards within the forensic field.

In this workshop Eurojust, Europol and ICC will promote the discussion among the participants on how to improve the use of forensic evidence in cross-border cases, with a view to combat serious forms of crime at both national and international level.

206 207 WORKSHOP

Microtraces

9:30 - 12:30 august, 22

SJ Palenik Microtrace LLC, United States of America

Abstract This workshop is intended to introduce trace evidence analysts to the techniques and skills necessary to identify mineral grains from sand and soil samples for forensic soil comparisons. The workshop will begin with a power point lecture illustrating the method for preparing, isolating and concentrating soil fractions for forensic comparison. This will be followed by a demonstration of mineral identification in fraction 1 using morphological and optical crystallographic properties. The students will then have the opportunity to practice characterizing minerals in known mineral slides and identifying them from slides prepared from actual soil samples from various locations and depositional environments using the polarizing microscope.

KEYWORDS Soil comparison Forensic geology Forensic microscopy

206 207 WORKSHOP

Mobile DNA technologies

9:30 - 13:00 august, 22

AD Kloosterman Netherlands Forensic Institute, the Netherlands B Mckeown, K Elliott, h . Gardeniers, B Bruyns, A Mapes

Abstract It is anticipated within the forensic community that the future of DNA analysis lies with miniaturized, mobile devices. Bringing the science to the crime scene will enable the recovery and extraction of biological samples, the amplification of the DNA and analysis of the amplified fragments within hours. DNA profiles that are obtained from the crime scene can be evaluated and immediately compared with the DNA profiles in the National DNA database. This can provide the criminal justice system with immediate vital information. Other developments are miniaturized DNA techniques that can give a fast indication on the actual presence of DNA in secured samples. This approach can direct investigations and forensic processes at the crime scene and saving time and costs. Implementation of mobile DNA-technologies is highly dependent on the further development of miniaturized devices. This development creates opportunities for forensic scientists and crime scene investigators as end users of future technologies. During this workshop the latest developments and technologies for mobile DNA analysis and its perspective for users will be presented.

208 209 WORKSHOP

LR calculation sotware (applied to drugs and glass)

9:30 - 11:30 august, 22

A Bolck Netherlands Forensic Institute, the Netherlands M Eudes, M Hoitinks, L Aronson, A van Es

Abstract A spreadsheet is demonstrated that calculates LRs evaluating the strength of evidence of a single discrete feature. Here, the tablet logo is used in MDMA tablet comparissons. Other single discrete features in other fields can be used. Within the spreadsheet Likelihood ratios are assessed using data from 2008 up to now from the Netherlands Forensic Institute case database. The uncertainty belonging to the obtained likelihood ratios is evaluated using both a frequentist and a Bayesian method.

If available at that time also a demonstration is provided of a pilot of the “LRwizard”, a userfriendly program build around R-scripts to calculate more complicated LRs. This includes the calculation of LRs based on various distance measures and multivariate data (multiple and partly dependend features).

KEYWORDS LR calculation MDMA tablet comparison glass comparison

208 209

Lectures & Workshops August, 23 LECTURE

Fingermark Detection Using Anti-Stokes Luminescence

9:30 - 10:00 august, 23

C Roux Centre for Forensic Science, University of Technology, Sydney, Australia R Ma, E Poon, R Shimmon, A McDonagh, P Maynard

Abstract Luminescence techniques show high sensitivity and selectivity for the detection and enhancement of latent fingermarks on a wide range of surfaces. However, background luminescence can be problematic depending on the substrate. Upconversion, also called anti-Stokes luminescence, is the phenomenon by which long-wavelength radiation (e.g. near-infrared) is absorbed and light is emitted at a shorter-wavelength (e.g. green). This results from a two-photon absorption – one photon emission system by materials that generally contain rare-earth complexes. This property is very rare in the consumer products commonly encountered in casework.

Previous studies by our research group have indicated that upconverters are effective for the detection and enhancement of latent fingermarks when used as dry and wet powders using different surfactants or homogenized formulations (Ma et al., Forensic Science International, 207, 2011, 145-149; Ma et al., Forensic Science International, doi:10.1016/j.forsciint.2011.10.033). However, most upconverters are not soluble in water, which considerably limits their application as a stain for fingermark detection. This paper will present an update on our research aimed at addressing this challenge.

KEYWORDS Fingermark detection Anti-Stokes luminescence Upconverters

212 213 LECTURE

Application of Isotope Ratio Mass Spectrometry for Counterfeit Drugs and Forensic Examination in Singapore

9:30 - 10:00 august, 23

Y Wee Chuan Forensic Chemistry and Physics Laboratory, Health Sciences Authority, Singapore Y Yuk Lin, L Shiyun Jasmine, L Chin Chin

Abstract Over the past decade, there has been considerable interest in the use of stable isotope analysis in forensics, authentication of food and drugs among other applications.

Our laboratory recently carried out a study on the comparison between authentic and counterfeit samples of the erectile dysfunction drug, Cialis using isotope ratio mass spectrometry (IRMS). Counterfeit samples seized by local authority and the INTERPOL during different operations in Singapore and other countries, and authentic Cialis samples from different Eli Lilly manufacturing plants and batches were analyzed using IRMS. The stable isotope ratios (δ13C, δD and δ18O) of the samples were evaluated and found to be useful for the discrimination between the authentic and counterfeit samples. The stable isotope results complement the conventional spectroscopic, elemental and chromatographic techniques and comparison of the printing characteristics on the packaging. These techniques in combination provide strong associative evidence for linking samples from different seizures, or linking the counterfeits to a suspect source, providing critical information to investigations and prosecutions.

Packaging materials such as plastic bags, adhesive tapes and plastic drinking straws are commonly encountered in drug trafficking in Singapore. The analysis of snap-lock bags using IRMS shows that the stable isotope ratios (δ13C and δD) are useful and complement the conventional examination techniques of marks and polarising patterns for discriminating bags from different sources.

IRMS analysis of other packaging materials (such as adhesive tapes, drinking straws) and other evidence type (such as black cotton fibre) are currently underway to prepare for the application of stable isotope ratio in future casework.

REFERENCES Meier-Augenstein, W. Stable Isotope Forensics; Wiley-Blackwell, 2010.

KEYWORDS Counterfeit drugs Packagining materials IRMS

212 213 LECTURE

Styryl Dye Coated Metal Oxide Nanopowders for the Detection of Latent Fingermarks on Non-Porous Surfaces

10:00 - 10:30 august, 23

S Chadwick Centre for Forensic Science, University of Technology, Sydney, Australia P Maynard, P Kirkbride, C Lennard, A McDonagh, X Spindler, C Roux

Abstract Conventional fingerprint powders rely on contrast induced by absorption or reflection of UV-visible light (eg. black powder) or luminescence emission in the visible region (eg Blitz Green®). In many cases, these powders provide sufficient contrast for visualisation; however, in some circumstances, surface characteristics can interfere with the visualisation of powdered fingermarks. Visualisation in the near-infrared (NIR) region of the spectrum, however, has been shown to reduce interferences often encountered in the visible region.

A mixture of two dyes, styryl 11 and rhodamine 6G (designated here as STaR 11), was coated onto a range of metal oxide powders to produce a luminescent fingerprint powder. STaR 11 coated on aluminium oxide nanopowder gave the best results, with strong luminescence emission in both the visible and NIR. Once this was optimized, the powder was coated onto magnetic powder and an extensive comparison against Blitz Green® performed. This involved using a range of donors and aged fingermarks deposited on different surfaces. When compared to Blitz Green®, STaR 11 magnetic powder resulted in a significant decrease in background luminescence and was also superior to Blitz Green® on textured surfaces and on aged fingermarks. STaR 11 magnetic powder underwent a pseudo-operational trial and was found to be as effective as Blitz Green® in detecting and imaging fingermarks at a crime scene.

KEYWORDS Latent Fingermarks Near Infra-red Nanopowder

214 215 LECTURE

The HirisPlex System: simultaneous prediction of both hair and eye colour from DNA

10:00 - 10:30 august, 23

S Walsh Forensic Molecular Biology, Erasmus MC, the Netherlands F Liu, A Wollstein, L Kovatsi, W Branicki, M Kayser

Abstract The field of predicting phenotypes of externally visible characteristics (EVC’s) from DNA genotypes, also known as Forensic DNA Phenotyping (FDP), has started to become established in forensic biology with a promising future. The information yielded is expected to enable the police to further their investigation, termed ‘DNA intelligence’, if conventional short tandem repeat (STR) profiling fails to provide answers. We previously developed and forensically validated the IrisPlex system for accurate prediction of blue and brown eye colour from DNA, and more recently showed that all major hair colour categories are predictable from DNA markers. Here, we present the new HirisPlex system capable of simultaneously predicting both hair and eye colour from DNA. It consists of a highly sensitive and reliable 24-DNA variant multiplex assay as well as an eye and hair colour prediction model. We demonstrate the power of the new HirisPlex system for accurate determination of eye and hair colour around Europe, by applying it to DNA samples of individuals for whom we have collected self-reported eye and hair colour information, including some with digital imagery. We also assess HirisPlex performance on worldwide samples from the HGDP-CEPH H952 set containing 51 populations. As a prerequisite for application of the HirisPlex system to forensic casework, we performed developmental validation assessments according to SWGDAM guidelines to evaluate the assays sensitivity and the systems overall proficiency in its ability to simultaneously predict eye and hair colour from DNA. The HirisPlex is the first assay to contain phenotype prediction autosomal markers for both hair and eye colour and its use will be extremely beneficial in cases where other avenues of investigation such as STR typing yield no results or results with no informative value for the case (individual not found in the DNA database). Its design caters for low template DNA (down to 63pg DNA input full profiles) including degraded DNA (products less than 160bp in length) and the information from this assay can be used for forensic intelligence in the phenotypic prediction of hair and eye colour of an individual. Projected to be the next generation of DNA profiling, the use of the new HirisPlex system in forensic casework is a major step in the next generation of DNA profiling and changes fiction to fact in the term ‘eye witness’ from DNA.

KEYWORDS Forensic Phenotyping Prediction SNP

214 215 LECTURE

Forensic comparison of gelatine capsules using stable isotope ratio mass spectrometry

10:00 - 10:30 august, 23

S Schneiders Forensic Science Institute, Bundeskriminalamt, Germany T Holdermann

Abstract A comparative analysis of gelatine capsules was carried out using different analytical techniques, including stable isotope ratio mass spectrometry. During an investigation in the drug dealing scene, a person using different types of gelatine capsules as drug containers was accused of dealing with drugs (cocaine, heroine) on a higher scale. Similar capsules were found at other suspects` homes, so he was suspected of providing other persons with drugs for further trading. In some capsules drug residues were still present.

The question presented by the police was: Can a link between the different persons and the seized gelatine capsules be verified by applying scientific forensic methods/ techniques? The seized samples offered two possibilities, namely the comparison of the drug residues inside the capsules and the comparison of the capsule material itself. Drug residues` characterization showed a mixture of several different drug ingredients. That ruled out a sample comparison based on e.g. by-products. Investigation of the gelatine capsules with comparative microscopy (tool marks etc.), elemental analysis, FT-IR and µ-XRD didn’t show any discrimination. The basic material gelatine is extracted out of protein (porcine or cattle). The source should vary, depending on provenance and e.g. breeding/growing conditions of the animals. Therefore the determination of stable isotope ratios seemed to be a promising tool for further comparison.

To evaluate the results, in addition to the casework samples reference samples out of defined batches from a capsules manufacturer had to be analysed. The carbon and nitrogen isotope ratios of one type of capsules in the possession of two different people showed distinctive results, which strengthened the suspected link between these persons. The comparative analysis of the other capsules resulted in indistinguishable isotope ratios, so a common source could not be excluded.

KEYWORDS IRMS gelatine capsules

216 217 LECTURE

STaR 11 Coated Aluminium Oxide Nanopowder Suspensions for the Detection of Latent Fingermarks on Adhesive and Wet Surfaces .

11:00 - 11:30 august, 23

S Chadwick Centre for Forensic Science, University of Technology, Sydney, Australia P Maynard, P Kirkbride, C Lennard, A McDonagh, X Spindler

Abstract Traditional powder suspensions [Small Particle Reagent (SPR) and Sticky-Side Powder] rely upon visible contrast between the developed fingermark and the surface. While there are fluorescent alternatives to these methods, they have significant drawbacks. The original Gentian Violet method uses phenol, an extremely toxic and corrosive compound, and luminescent SPR has an emission in the blue–green region of the visible spectrum which can be prone to background interference. The advantage of a near- infrared (NIR) luminescent powder suspension is that it can eliminate interferences found in the visible region and can provide a non-toxic alternative to other methods.

STaR 11 coated aluminium oxide nanopowder suspensions were optimised for developing fingermarks on adhesive and wet surfaces separately. A range of different surfactants were trialled in order to determine the most effective in suspending the aluminium oxide nanopowder while still maintaining strong luminescence emission in both the visible and NIR. Once optimised suspensions were developed, a comparison against conventional techniques was then performed. For both studies different surfaces were used to give a better representation of the types of surfaces encountered in casework. For wet non-porous surfaces, the STaR 11 powder suspension, when used in conjunction with the EcoSpray® device (a pressurised sprayer which delivers the suspension in a fine mist to prevent fingermark damage), has shown significant promise when compared to conventional luminescent SPR.

KEYWORDS Latent Fingermarks Near Infra-red Nanopowder Suspensions

216 217 LECTURE

Genome-wide mRNA Profiling and Multiplex Quantitative RT-PCR for Forensic Body Fluid Identification

11:00 - 11:30 august, 23

SH Lee Supreme Prosecutors’ Office, Korea SM Park, JH Kim, TW Kang, KM Woo, JS Kim, SY Park, SY Kim

Abstract In forensic science, identifying a tissue where a forensic specimen was originated is one of the principal challenges. Messenger RNA (mRNA) profile clearly reveals tissue specific gene expression patterns that many attempts have been made to use RNA for forensic tissue identification. To systematically investigate the body fluid specific expression of mRNAs and find novel mRNA markers for forensic body fluid identification, we performed DNA microarray experiment with 24 Korean body fluid samples which include blood, semen, saliva and vaginal swab. Shannon entropy and Q-values were calculated for each gene, and 137 body fluid specific candidate genes were selected. The body fluid specific signature of the 137 genes was validated in an independent gene expression data set prepared from public gene expression database. By applying more stringent criteria, we further selected 28 candidate genes and validated them by RT-PCR and qRT-PCR. As a result, we suggest a novel combination of four body fluid specific mRNA makers: PPBP for blood, FDCSP for saliva, MSMB for semen and MSLN for vaginal secretion. Multiplex qRT-PCR assay was designed using the four mRNA markers and DNA/RNA co-extraction method was tested for forensic use. This study will provide a thorough examination of body fluid specifically expressed mRNAs, which will enlarge the possibility of practical use of RNA for forensic purpose.

KEYWORDS body fluid identification mRNA marker microarray

218 219 LECTURE

Application of Isotope Ratio Mass Spectrometry for the Comparison of the Carbon Isotope Ratio Values of Australian Office Papers

11:00 - 11:30 august, 23

KM Jones Australian Federal Police, University of Technology Sydney, Australia SJ Benson, C Roux

Abstract In the document examination field, paper examination has traditionally been overlooked in favor of inks and toners because of a perception that it is not easily discriminated without technical and highly skilled techniques such as paper fibre microscopy. Isotope Ratio Mass Spectrometry (IRMS) is an emerging forensic technique with a wide range of potential applications. The isotope ratios of natural materials are imparted by the atmosphere, water content and location that the material originated from. Whilst it is not a traditional technique, with more laboratories adopting these instruments and given its strong basis in other scientific disciplines such as ecology, it appears that IRMS may address this issue, and improve the discrimination and identification ability of paper examination.

This presentation will outline the work conducted so far into adapting and validating IRMS as a technique for the forensic comparison of document papers. A method validation has been conducted into the use of IRMS to measure the carbon isotopes of papers. In addition, a study into the population characteristics of office papers has been conducted and the results will be presented here. This includes a background study of 80gsm office papers collected over a 24-month period. These results show strong correlations to the location of origin and demonstrate the potential for predicting the region of origin of unknown papers. The homogeneity of papers (within and between ream variation) was also investigated, to determine the boundaries for defining whether two samples should be discriminated.

Finally, work completed to date with respect to the use of office papers and the effect on their carbon isotope ratios will be discussed. Overall, this presentation aims not only to discuss the use of IRMS in paper examination, but also to provide some advice about the complexity of the background work required to use this kind of highly informative technique in forensic science.

KEYWORDS Isotope Ratio Mass Spectrometry paper Document Examination

218 219 LECTURE

The effect of paper and working solution chemistry on the enhancement of eccrine-rich fingermarks with indanedione-zinc, ninhydrin and DFO

11:30 - 12:00 august, 23

X Spindler Centre for Forensic Science, University of Technology, Sydney, Australia R Shimmon, C Roux, C Lennard

Abstract Paper is often thought of as an inert substrate that has an insignificant effect on the development of latent fingermarks with amino acid reagents such as indanedione-zinc (Ind-Zn). However, anecdotal evidence from practitioners and researchers suggests that fingermarks developed on certain types of paper often give poor results, while non- recycled white copy papers often result in excellent development of fingermark ridge detail. Consequently, the interactions between fingermark secretions, fingermark reagents and the complex paper matrix need to be understood in order to effectively optimise and apply amino acid reagents.

Preliminary research into the use of microspectrophotometry and solid-state NMR for studying the properties of amino acid reagent products on cellulose and paper substrates indicated that the type of cellulose could have a substantial effect on the reaction, including an impact on the colour and luminescence of the product. The research to be presented has determined that the pH and manufacturing processes used to prepare the paper, coupled with the pH of the working solution, have a considerable effect on the development of fingermarks on paper substrates and the luminescence properties of the developed marks. Optimising reagent working solutions through consideration of these properties will produce the best possible outcomes when using amino acid reagents in casework.

220 221 LECTURE

Body fluid identification using RNA profiling: variation in the expression of menstrual blood and CVF markers

11:30 - 12:00 august, 23

AD Roeder Orchid Cellmark Ltd., United Kingdom

Abstract Numerous studies have been published describing co-extraction of RNA and DNA and the subsequent use of mRNA markers for body fluid identification. As part of a study to determine the feasibility of mRNA profiling in forensic casework, a large number (>200) of known source samples were assayed for the presence of blood, menstrual blood, cervico-vaginal fluid (CVF), saliva and semen. Novel and published markers were incorporated into 4 PCR multiplexes. A minimum of 5 markers were used to target each of the body fluids. The use of a multi-marker approach enabled reliable body fluid identification despite occasional expression of individual markers in non-target body fluids. These assays cannot be used to discriminate between the presence of menstrual blood and a mixture of menstrual blood and trauma induced blood.

The blood markers and 4 of the 5 saliva markers were found to be reliably amplified in cDNA extracted from their respective target body fluids. The semen markers were also consistently amplified with the exception that azoospermic samples did not express the protamine markers PRM1 and PRM2. Detection of the semen markers on vaginal swabs was limited to much shorter TSI (time since intercourse) than persistence of sperm or identification of semen using protein based assays.

The expression of the CVF and menstrual blood markers was variable. Within a sample, some markers were strongly amplified whereas others were absent. Samples from the same donor taken at different times also varied as to which markers were expressed. Overall, analysis of the data suggested that the variability was not solely dependent on the quantity or quality of the sample. Additional studies were undertaken to determine the effects of the menstrual cycle and hormonal contraceptives on the expression of these markers.

KEYWORDS mRNA body fluid identification

220 221 LECTURE

Combining Internet Mapping Processes and Isotopic Analyses for the Determination of the Market Structure: The Example of Gamma Butyrolactone .

11:30 - 12:00 august, 23

D Pazos Institut de Police Scientifique, School of Criminal Sciences, University of Lausanne, Switzerland P Giannasi, Q Rossy, P Esseiva

Abstract Many novel recreational drugs as well as new trends in drug abuse are available on the Internet. Despite efforts of different governments to fight against this virtual market, over the last few years the purchase of psychoactive compounds on the Internet has grown significantly. On the one hand, some projects have emerged in Europe using Web mapping processes with the aim of developing a database of the newly identified products and giving crucial information regarding health risks, on the other hand few researches were published concerning the monitoring through these processes of known psychoactive substances in order to gain a better understanding of the illicit market. The aim of the present project is to combine Web mapping and monitoring processes with analytical results such as isotopic data to help understand the structure of the market. We decided to focus on Gamma ButyroLactone (GBL), an industrial solvent mostly used for the manufacture of polymers but it is also used as a club drug or in drug facilitated sexual assaults. GBL traffic takes place mainly on the Internet through online websites and forums.

For that purpose, we set up a mapping and monitoring methodology using a combination of 12 specific keywords for the websites dealing with the sale of GBL. A total of 30 websites were initially found with this methodology. Then, by adding complementary searches like thematic search or by tags, 36 websites were detected. Once the websites were indexed, several elements were gathered including the geographic area of sell, geolocation of the IP address or various information such as the logos on the browser tab, IP address, the header “http” or the “Google” markers. This methodology allowed us to link 15 websites, divided into 5 groups mainly coming from the Netherlands. In addition, carbon isotopic analyses were also performed on the GBL samples purchased from the websites previously detected. Significant differences were obtained between the different samples (δ13C-values ranging from -23‰ to -46‰). Nevertheless, the links established by the Internet data were not supported by the carbon isotopic values confirming that both datasets provide relevant and complementary information. While the websites give relevant information about the supply routes and the distribution close to the consumer, the isotopic data provides upstream information about chemical links and concerns rather the production level.

KEYWORDS Web mapping Isotopic analyses Gamma Butyrolactone

222 223 LECTURE

Measurements on the performance of fingermark development techniques

14:45 - 15:15 august, 23

M de Puit Netherlands Forensic Institute, the Netherlands

Abstract The determination of the efficacy of fingermark development techniques has always been a rather difficult matter. One of the reasons is the variation in the composition of fingermarks and the great difficulty to mimic this matrix of constituents for establishing the optimum conditions for certain reagents.

There have been several reports on the standardization of experiments for the development of novel reagents and their formulations. Approaches for the standardization of fingerprint deposits have been suggested, in order to establish the reactivity of the constituents under controlled conditions. The measurement of the chemical make up of a fingerprint, using GCMS and FTIR, has been reported on several occasions. These reports have resulted in the application of these analytical techniques used for the purpose of the quantification of the changes in fingerprints over time.

We propose the use of GCMS and LCMS for the determination of the abundance of amino acids in fingerprints and the effects of several conditions on the constituents of fingerprints. The effects of the age of a standard deposit of a representative group of amino acids on a porous material and the duration of the treatment, amongst other conditions, were measured. This resulted in a better understanding of the reaction of these amino acids with DFO and ninhydrin. As only a few amino acids were measured with satisfying results using GCMS, we turned to LCMS, which resulted in the measurement of 19 amino acids with good results.

With the developed method we performed measurements on the efficacy of 1,2-indanedion. As 1,2-indanedion is a relatively novel reagent for the visualization of fingermarks, we propose these analytical results will substantiate the earlier published results on this reagent.

KEYWORDS Fingerprint Chemistry

222 223 LECTURE

Bullit – utilizing crime scene photos and a ballistic plugin for OsiriX® in MSCT evaluation of gunshot homicides and incidents .

14:45 - 15:15 august, 23

NF Hansen University of Copenhagen, Section of , Department of Forensic Medicine, Denmark HP Hougen

Abstract Purpose: To demonstrate how the crime scene photos helped in the evaluation of post mortem MSCT (Multi Slice Computer Tomography) of ”terminal ballistics” in a multiple gunshot homicide by the use of the OsiriX® DICOM Viewer and the ”Bullit” plugin. As a secondary purpose example of the possible usage of the MSCT generated pictures/ models in forensic reports also using OsiriX® will be shown. Material and method: The work flow in a ballistic case from the Section of Forensic Pathology in Copenhagen, Denmark is used. Crime scene photos where used in the primary evaluation of the post mortem MSCT scan prior to the autopsy by the use of OsiriX® and the ”Bullit” plugin.

Results: There was found to be very good correlation between the MSCT described wound channels and the autopsy findings both for perforating and penetrating lesions. It is the authors opinion that this is also very time sparing in the autopsy situation. Discussion and conclusion: Mulitiple gunshot homicides is often a challenging task for forensic patholgists both at the crime scene and in the autopsy room. By the use of post mortem MSCT and subsequent use of OsiriX®, ”Bullit” and the crime scene photos in the evaluation it is possible to save time in the autopsy and have these informations available earlier than otherwize possible. It is also possible to integrate the images as documentation in the forensic reports fast and easy as a supplement or replacement of the diagrams usually used in ballistic cases.

KEYWORDS Post Mortem CT Ballistic Autopsy

224 225 LECTURE

Application of radiogenic isotopes in hair keratin to determine recent human geographic mobility

14:45 - 15:15 august, 23

L Font Faculty of Earth and Life Sciences (FALW), Vrije Universiteit Amsterdam, the Netherlands G van der Peijl, G Davies

Abstract We present Sr-Pb isotope data from human hair keratin samples of individuals that moved between different geographical locations. Thermal Ionisation Mass Spectrometry and Multi- Collector Inductively Coupled Plasma Mass Spectrometry methods were used for Sr and Pb isotope investigations respectively. Different sample preparation techniques (centrifuging using diiodomethane, thorough cleaning with milli-Q water and leaching with 2N HNO3 acid) were evaluated and validated. We show that cleaned hair keratin records changes in Sr and Pb isotope ratios due to variation in isotopic sources from different geographical locations. These data demonstrate the potential using radiogenic isotopes in hair samples to aid in establishing recent human geographic mobility.

A detailed study of an individual moving from India to The Netherlands suggests that the Sr isotope signatures in scalp hair change on a temporal scale of months. The lack of major Pb isotope variation between the two regions contributes to the lack of a diagnostic change in Pb isotope signatures in the scalp hair. In contrast, facial hair from a smoker records Pb isotope signatures change in a period of days. Differences in diet, general of the individuals and lack of isotopic difference between environmental sources from the different locations may all be important controlling factors in the rate of isotope change in hair. In order to obtain a more quantitative understanding of the significance of isotopic changes in hair, more information is needed on elemental turnover times within the human body. In addition, better constraints on Sr and Pb elemental distribution in and on hair keratin are required.

KEYWORDS radiogenic isotopes human hair human provenance

224 225 LECTURE

Immunolabeling and the compatibility with fingerprint visualization techniques .

15:15 - 15:45 august, 23

A van Dam Biomedical Engineering and Physics, Amsterdam Medical Centre, the Netherlands MCG Aalders, TG van Leeuwen, SAG Lambrechts

Abstract Fingermarks contain a lot more information than only the skin ridge pattern. Profiling information, like gender, drug consumption, diet and lifestyle information will be interesting knowledge for creating a complete profile of the donor of the fingermark. A way to extract this information from the fingermark can be immunolabeling. The use of antibodies to detect specific components like drug metabolites or general components is described in several studies 1-4. However, it has not yet been investigated whether this technique is compatible with other fingerprint visualization techniques. Not all fingermarks found on crime scenes or crime related objects are directly visible and need development which may hamper this immunostaining technique. We investigated the compatibility of immunolabeling with two commonly used fingerprint visualization techniques, ninhydrin and magnetic powder. A general fingermark component was chosen as antigen of interest, namely dermcidin. This is an antimicrobial peptide secreted by the sweat glands.

Fingermarks were left on a porous and non-porous carrier material. Visualization of fingermarks left on porous surfaces was done by development with ninhydrin. Magnetic powdering was applied to fingermarks left on a non-porous surface. After development, immunolabeling was performed successfully on all fingermarks. We conclude that immunolabeling is compatible with two commonly used fingerprint visualization methods and is therefore an interesting technique that can be used to obtain more information from fingermarks. More research is necessary to find out interesting antigens that can be useful for donor profiling.

REFERENCES Drapel, V. et al. (2009). Identification of promising antigenic components in latent fingermark residues. For. Sci. Int., vol 184, p. 47-53 Hazarika, P. et al. (2009). Rapid detection of drug metabolites in latent fingermarks. Analyst, vol 134, p. 93-96 Hazarika, P. et al. (2010). Multiplexed detection of metabolites of narcotic drugs from a single latent fingermark. Anal. Chem., vol 82, p. 9150-9154 Spindler, X. et al. (2011). Enhancement of latent fingermarks on non-porous surfaces using anti-l- amino acid antibodies conjugated to gold nanoparticles. Chem. Commun., vol 47, p. 5602*5604

KEYWORDS Fingermarks immunolabeling visualization techniques

226 227 LECTURE

Automatic craniofacial superimposition based on soft computing and computer vision

15:15 - 15:45 august, 23

O Cordón University of Granada, DECSAI and CITIC; European Centre for Soft Computing, Spain S Damas, O Ibáñez, I Alemán, M Botella, F Navarro

Abstract Craniofacial superimposition (CS) is a forensic identification technique where photographs or video shots of presumed people are compared with the picture of a found skull. By projecting both images on top of each other, the forensic anthropologist can determine whether they correspond to the same person. Since the 19th century, CS has become a solid and commonly used identification method. A large number of relevant cases of different nature (war crimes, mass disasters, terrorism, missing people, etc.) have been solved using CS. In spite of that, its application is known to be a tedious, slow, trial and error task. In usual real-world situations, the overlay of the projections of the skull found on a single photograph can take several hours. Hence, there is a strong interest in designing automatic methods to support the CS identification procedure.

After one century of development, craniofacial superimposition has become an interdisciplinary research field where computer sciences have acquired a key role as a complement of forensic sciences. Moreover, the availability of new digital equipment (such as computers and 3D scanners) has resulted in a significant advance in the applicability of this forensic identification technique.

During the last seven years a multidisciplinary team composed of researches from the European Centre for Soft Computing and the University of Granada (Spain) has been working on a computer-based methodological framework [1] to assist the forensic anthropologist in the human identification by means of the CS technique. In particular, that work focuses on the design of an automatic method to reconstruct a 3D skull model [2] from the original and to overlay it on top of a face photograph, exploiting the capabilities of soft computing (SC) in a two-fold manner. On the one hand, evolutionary algorithms will be used to automatically find the best fit between the found skull and the photograph of the face. On the other hand, fuzzy sets will be considered in order to manage the different sources of uncertainty involved in the process [3]. Moreover, in a final step, the forensic anthropologist decides the identification using the obtained superimposition. Then, the aim of this article is to summarize that method including the novel developments and showing the results achieved over some real-world identification cases previously solved by the staff of the Forensic Anthropology Lab at the University of Granada.

REFERENCES [1] S. Damas, et al. ACM Computing Surveys 43:4 (2011) 27:1-27:27. [2] J. Santamaría, O. et al. Soft Computing 13 (8-9), 883–904. [3] O. Ibáñez, et al. IEEE Transactions on Fuzzy Systems 19:5 (2011) 946-959.

KEYWORDS craniofacial superimposition, photographic superimposition and forensic identification

226 227 LECTURE

Multi-isotopic studies applied to cold case investigations for human provenancing

15:15 - 15:45 august, 23

L Font Faculty of Earth and Life Sciences (FALW), Vrije Universiteit Amsterdam, the Netherlands G van der Peijl, C van Leeuwen, J Popping, G Davies

Abstract A large cold case project is on-going in Amsterdam to obtain provenance information on 27 unidentified deceased persons, found during the last two decades, who recently were re-interred. Key information required to aid the police investigations are whether the individuals are of local (Dutch) origin or if and when an individual moved into the region. Consequently, as part of this project isotope ratio investigations (H, C, N, O, S, Pb, Sr) are being determined on selected human tissue samples (hair, nails, rib, teeth, femur; where available) from 10 selected individuals. The isotopic composition in these human tissues derives from dietary inputs through water and food, which originate from the environment propagating through food webs to animals and humans. Different human tissues provide different time windows into the life history of the person providing provenance information from early life (teeth enamel, femur), more recent (rib, nails) to very recent (hair) time intervals in the life of the unidentified person. Isotope Ratio Mass Spectrometry (stable isotopes), Thermal Ionisation Mass Spectrometry (Sr isotopes) and Multi-Collector Inductively Coupled Plasma Mass Spectrometry (Pb isotopes) methods were used for the isotope investigations. Details of the sample preparation and the analysis methods will be discussed. Results of the isotope provenance investigations will be reported and discussed in relation to previously available information for the individuals.

KEYWORDS isotopes human provenance

228 229 LECTURE

Study of the lipid composition of fingermark residue: development of a donor classification model and its utility for research purposes

16:00 - 16:30 august, 23

A Girod Institut de Police Scientifique, School of Criminal Sciences, University of Lausanne, Switzerland C Weyermann

Abstract Precise knowledge about fingermark initial composition and its changes over time is of primary importance for fingermark enhancement and dating purposes. In fact, it is particularly useful to identify the compounds available in fingermark residue and their variability to develop and improve enhancement techniques. It is also essential to understand the composition changes occurring over time, particularly in order to develop fingermark dating methodologies based on the aging kinetics of intrinsic compounds. However, fingermark composition is a complex system evolving over time and influenced by many factors (such as donor, deposition and storage conditions). Precise qualitative and quantitative data about fingermark compounds are thus still missing, particularly about the variability of the initial composition within fingermarks from the same donor (intravariability) and between fingermarks from different donors (inter-variability).

Thus, this research first aimed at studying the qualitative and quantitative fingermark composition of 24 donors (2 fingermarks per donor) using gas chromatography coupled with mass spectrometry (GC/MS). Focusing on the lipid content, the intra-variability and intervariability were assessed. Based on selected target compounds, a classification model of donors was built using chemometrical tools (PCA and clustering). Pretreatments of the data were tested in order to optimize the separation, particularly through reduction of the intravariability. This model represents a relevant way of classifying donors and is a potentially useful tool to objectively choose donors for fingermark experiments (e.g., for enhancement or dating purposes). In a second step, the robustness of the classification model was tested by studying if different fingermarks of the same donor were always classed into the same group. Numerous fingermarks from two donors were thus collected and analyzed on different days in order to thoroughly study the intra-variability as well as the capacity of data pretreatments to reduce it.

The utility of these results for researches in the field of fingermarks will be discussed, more particularly concerning the fingermark dating issue.

KEYWORDS Fingermark composition Lipids Classification model

228 229 LECTURE

Implementation of messenger RNA body fluid testing in forensic case work .

16:00 - 16:30 august, 23

HMR Baker Environmental Science and Research Ltd (ESR), New Zealand SA Harbison, MV Fallow, RF Fleming, PM Simon, JK Stacey

Abstract At ESR we have developed a multiplex PCR system known as CellTyper that utilises messenger RNA (mRNA) and can identify blood, saliva, semen, menstrual blood and vaginal material in individual stains or in mixtures of body fluids. Messenger RNA transcripts specific to each type of body fluid have been identified and a multiplex reverse transcriptase-polymerase chain reaction (RT-PCR) system developed to identify these body fluids along with three housekeeping genes. This multiplex can detect semen and seminal fluid (semen without spermatozoa present). Furthermore, we have targeted the co-isolation of RNA and DNA from the same sample and, using the RT-PCR CellTyper multiplex, we can determine the type of body fluid present while also generating a DNA profile from the same stain. Here we present the results of an extensive validation exercise undertaken prior to casework implementation. This work included a further assessment of sensitivity, variability and specificity as well as more operational requirements such as quality control and quality assurance activities necessary for the implementation of a new technique. Aspects of the limitations and reporting of such new technology will be discussed with case work examples.

KEYWORDS mRNA Forensic RT-PCR

230 231 LECTURE

Rapid analysis technique for drugs and counterfeit pharmaceuticals without sample preparation: DESI-MS

16:00 - 16:30 august, 23

C Härtel Bundeskriminalamt – Federal Criminal Police Office, Forensic Science Institute, Germany M Puetz

Abstract Introduction A direct, rapid and selective analysis technique is important for the screening of seized items of evidence in forensic toxicological laboratories, particularly for seizures with a high number of samples which often occur in the field of drugs and counterfeit pharmaceuticals. Especially helpful for the screening of tablets is the ambient MS technique, Desorption-Electrospray-Ionization-Mass Spectrometry (DESI-MSn), because of the identification power and the possibility to analyze solid samples directly. The fast information provided by DESI-MS screening greatly facilitates the direction of the follow-up analysis strategy. A significant selectivity enhancement and suppression of matrix components can be achieved by proper choice of the DESI-solvent and the ionization parameters. Consequently, previous separation steps can often be avoided.

Method Experiments were performed using a Bruker HCTplus ion trap mass spectrometer, equipped with a Prosolia OmniSpray DESI source. The desorbing solvent (acetonitrile/ water (75:25)) was supplied at a flow rate of 3µL/min by a syringe pump. Different spray impact and collection angles and tip-to-surface distances of 2-4 mm were applied. DESI-MS spectra were obtained in positive and negative ion mode with a scan speed of 26000m/z per second (mass range 50-500m/z). Auto-MSn experiments were performed for unambiguous analyte identification.

Results In the field of doping agents and counterfeit pharmaceuticals tablets without further information about the active ingredients are often objects of investigation. Such tablets from forensic casework where directly analyzed by DESI-MS in positive and negative ion mode without any sample preparation. Thereby Clenbuterol and Metandienone have been unambiguous identified as the active ingredients. Furthermore with DESI-MS the outside of capsules can be easily examined on contaminations. For example on the outside of legally manufactured Tramadol capsules the active compound has been detected. Further investigations showed that capsules containing granulate material no contamination on the outside was detectable in general. For capsules containing powdered material, it varied from product to product, probably because of different filling procedures. In addition DESI-MS was successfully applied to coated tablets. Therefore the coating of the tablets was removed in a small spot by application of the DESI-solvent jet for approximately one minute. Exemplary lifestyle products like “Viagra” and “Cialis” were directly analyzed by DESI-MS and the main ingredients were identified by MS/MS.

KEYWORDS DESI-MS counterfeit pharmaceuticals

230 231 LECTURE

Analysis of Latent Fingermarks by Matrix Assisted Laser Desorption Ionisation Mass Spectrometry Imaging (MALDI-MSI)

16:30 - 17:00 august, 23

LS Ferguson Sheffield Hallam University, United Kingdom R Wolstenholme, VA Carolan, MR Clench, S Francese

Abstract Fingerprint pattern recognition remains an integral method of identification in forensic investigations. Many techniques are currently available which allow the enhancement and recovery of fingermarks left at a crime scene. The choice of enhancement method is based on the surface a fingermark was deposited on and the chemical composition of the mark, requiring different enhancement protocols for optimum recovery of the mark. One limitation of these techniques is that only one image of the fingermark can be obtained, which could potentially not be of a sufficient quality to ascertain an individual’s identity. Although fingermark analysis remains one of the standard and official methods employed to identify suspects, more effective methods of visualisation, particularly analytical, are still deemed necessary.

We have previously demonstrated the use of matrix assisted laser desorption ionisation mass spectrometry imaging (MALDI-MSI) to map the distribution of a variety of endogenous lipids present in latent fingermarks (as well as some exogenous species), thus reconstructing the image of the fingermark ridge pattern at a molecular level.[1,2] Here we present subsequent work involving the development of a novel matrix deposition method named the dry-wet method, which is forensically applicable and enables the optical image of the fingermark to be obtained prior to analysis by MALDI- MSI.[3]

The novel protocol enables the distribution maps of a wide range of endogenous compounds from amino acids to triglycerides to be visualised within ungroomed fingermarks in a single analysis, as well as exogenous contaminants, and can potentially provide chemical information about a donor even if the fingermark is unsuitable for comparison and match in the Police Database. The dry-wet method can also be applied to fingermarks lifted from a variety of non-porous and semi-porous deposition surfaces including glass, metal, plastic, leather and cardboard, demonstrating the potential of the dry-wet method in conjunction with MALDI MSI to be applied as a credible tool in the forensic analysis of fingermarks in the future.

REFERENCES [1] Wolstenholme R., et al. (2009). Rapid Communications in Mass Spectrometry., vol 23 (19), p. 3031-3039 [2] Bradshaw R., et al. (2011). A novel matrix assisted laser desorption/ionisation mass spectrometry imaging based methodology for the identification of sexual assault victims. Rapid Communications in Mass Spectrometry., vol 25 (3), p. 415-422 [3] Ferguson L., et al. (2011). Two step matrix application for the enhancement and imaging of latent fingermarks. Analytical Chemistry., vol 83, p. 5585-5591

KEYWORDS Fingermarks, MALDI-MSI and Surfaces

232 233 LECTURE

Laser microdissection-assisted cell separation based on gene expression patterns – novel markers for forensic identification

16:30 - 17:00 august, 23

R Wierzchoslawski Forensic Laboratory, Internal Security Agency, Poland

Abstract Laser microdissection (LCM) technique has proved useful in forensic investigations as a safe, contamination free method of extracting homogenous cells from highly heterogeneous biological stains for downstream analysis. The common forensic applications of the LCM involve spermatozoa isolation, extraction of human cells from impurities, excision of cells from hair follicles and separation of male and female cells after fluorescent staining of gender-specific DNA markers. Further development of LCM will depend on availability of markers suitable for tagging the cells of interest with unique fluorescent signatures. We demonstrate the possibility of cell differentiation and extraction from forensic stains, based on measureable gene expression patterns. The novelty of this approach lies in exploiting human transcriptome as a vast database of mRNA markers for interindividual variability, which can serve as in situ tags, facilitating recognition and isolation of specific cell types. To date, the mRNA markers for tissue type, certain diseases and human geographical populations have been described.

Experimental setup: Identification of cells of interest was based on differentiating fluorescent signatures acquired as a result of fluorescent in situ hybridization (FISH) with highly specific oligonucleotide probes targeting marker mRNAs. The unique probe design technology and the use of advanced confocal microscopy with customized software enabled in situ visualization of target mRNAs with a single molecule resolution and assessment of the transcription level in each individual cell. The cells were separated by LCM, followed by DNA amplification and by short tandem repeat (STR) profiling performed in order to confirm the accuracy of typing. Results: Using the fluorescent staining method augmented by confocal microscopy and laser microdissection, we were able to efficiently isolate cells from forensic specimens such as blood, buccal and vaginal swabs. Moreover, the explicit fluorescent signatures facilitated separation of mixtures composed of two tissue types (each derived from a different donor) as well as mixtures of cells belonging to two donors representing different geographical populations. After separation, the donors were correctly identified by STR genotyping. The use of Amplispeed thermocycler designed for amplification of trace amount of DNA had a great impact on method’s sensitivity, allowing for obtaining the donors’ STR profiles from as few as 10 excised cells. In our view, the specific cell recognition based on gene expression pattern will continue to gain interest of the forensic science community, reflecting general interest in human transcriptome as the source of interindividual variability.

KEYWORDS laser microdissection mRNA forensic markers

232 233 LECTURE

Desorption Electrospray Ionisation Mass Spectrometry – A DESIrable Forensic Technique?

16:30 - 17:00 august, 23

A Beavis Centre for Forensic Science, UTS, Australia M Morelato, N Stojanovska, M Tahtouh, T Kelly, S Fu, E Wenger, P Kirkbride, C Roux

Abstract In recent years the development of techniques to facilitate the rapid analysis of forensic specimens has been prolific. One such technique is Desorption Electrospray Ionisation- Mass Spectrometry (DESI-MS). First reported less than a decade ago, DESI-MS is a high throughput, direct analysis technique which requires minimal specimen preparation. Ionisation of the analytes is achieved by directing a charged solvent spray onto the specimen surface, where ion desorption and transfer to a mass spectrometer occurs at atmospheric pressure.

There are numerous applications of DESI-MS in forensic science. These include the analysis of fingerprints, explosives and inks. Research conducted by the authors includes applications such as organic gunshot residues, chemical warfare agent simulants and illicit drug analysis. These applications have explored the ability of DESI-MS to be sequenced with established techniques and its potential use in persistence studies involving aged specimens. Extensive work has also been conducted in the area of novel drug analogues to establish the feasibility of DESI-MS as a preliminary identification technique.

This presentation will explore the benefits and challenges encountered in the development of forensic applications of DESI-MS.

KEYWORDS Desorption electrospray ionisation mass spectrometry

234 235 LECTURE

Evidence for Expertise in the Matching Performance of Human Fingerprint Examiners

9:30 - 10:00 august, 23

MB Thompson The University of Queensland, Australia JM Tangen, DJ McCarthy

Abstract Fingerprint experts have testified in criminal courts for over a century, but there have been few scientific investigations of the human capacity to discriminate these patterns. Here we present results from the first tightly controlled experiment of fingerprint matching expertise.

We tested the matching accuracy of 37 examiners from state and federal police departments across Australia. We put them in a situation similar to their usual work, but maintained tight experimental control by using simulated crime-scene prints, and highly similar distractors, in a signal detection paradigm.

We show that qualified, court-practicing fingerprint experts are exceedingly accurate compared with novices, but are not infallible. Experts tended to err on the side of caution by making errors that would fail to identify a criminal rather than provide incorrect evidence to the court.

This experiment is another step towards strengthening the scientific basis of fingerprint identification and could be used as a model for other forensic disciplines. Here we will also consider the ramifications of our findings for the future study of forensic expertise, the implications for expert testimony and public policy, and issues of validity, proficiency and competence of forensic experts.

REFERENCES Tangen, J. M., Thompson, M. B., & McCarthy D. J. (2011). Identifying Fingerprint Expertise. Psychological Science, 22(8) 995–997. doi:10.1177/0956797611414729 National Research Council, Committee on Identifying the Needs of the Forensic Science Community. Strengthening forensic science in the United States: A path forward. Washington, DC: The National Academies Press, 2009. doi: 10.1111/j.1556- 4029.2009.01313.x

KEYWORDS Fingerprints Decision Making Expertise

234 235 LECTURE

Collaborative Test of ENFSI Fire and Explosion Investigation Working Group

10:00 - 10:30 august, 23

M Simpanen National Bureau of Investigation Forensic Laboratory, Finland N Viitala

Abstract The ENFSI Fire and Explosion Investigation Working Group (FEIWG) has 70 members from 35 European countries. The working group has members also from USA, Canada and Australia. The FEIWG’s subcommittee Accelerants provides a collaborative testing program for ignitable liquid analysis to the working group members. Collaborative tests are designed to share and exchange knowledge on subjects such as techniques, products used as accelerants in various countries, matrix and weathering effects, etc. Unlike proficiency tests, they are not designed to monitor performance of individual laboratories. Participation in this ENFSI collaborative testing programme gives laboratories an opportunity to review their original methods in use by taking advantage of varied information derived from these exercises. The main focus of this year’s collaborative test is in recognizing and distinguishing compounds originating in the matrix and different commercial products.

The organizer of the collaborative test is always one of the member laboratories of FEIWG. In the evaluation team, there are chemists from three different ENFSI institutes. One of them selects the case and prepares samples. The previous test organizer’s chemist collects the analysed data and results. Third chemist is an observer and prepares samples next year.

When preparing the test samples, there are number of parameters to be considered. As the matrix effects interpretation of results, it has to be as authentic as possible. In addition, different kinds of materials for a fire scene sample matrix have to be used. The main interest of the test is findings of ignitable liquid that have to be commercial products and may be used as accelerants. Packing of samples is one of the problems, because all the laboratories have they own packing practice. Preservability of findings in used packaging material and the matrix have to be tested during the reply time. Usually, fire debris samples may be large in size, but as they are mailed to participant laboratories, they have to be small.

Participant laboratories fill an electronic reporting template of their results and send it by e-mail to the organizer. All the participant laboratories are given a laboratory code, and the results are processed only with the codes so that results are anonymous. The evaluation team prepares the evaluation report presenting the test results and observations.

KEYWORDS collaborative test matrix ignitable liquid

236 237 LECTURE

Experiences of the European Mentorship for Forensic Accreditation (EMFA)

11:00 - 11:30 august, 23

K Matveinen National Bureau of Investigation Forensic Laboratory, Finland A Kumpaitis

Abstract Importance of the quality assurance procedures has been recognised in all forensic science laboratories. Credibility and reliability of the results of laboratory examinations are undoubtedly one of the key issues in a process from crime scene to court. By the means of a quality system and accreditation member laboratories are able to demonstrate their competence and to ensure reliability and comparability of their testing results internationally. The status of accreditation of forensic science laboratories was set as a target for the ENFSI member laboratories by the ENFSI Board in 2002.

The EMFA project funded by the ENFSI started in 2007 where accredited laboratories acted as a mentor laboratory to a non-accredited laboratory for a three year period. The project covered 5 twin-pairs: mentor and trainee laboratories. The EMFA project model developed by the ENFSI included roles of quality managers and technical experts and how to share information during the project. The ENFSI Board acted as a steering committee monitoring the progress of the project in the individual laboratories. The aim of the project was to improve and develop the quality system including two field of expertise chosen by the trainee laboratory to be ready for applying accreditation.

The EMFA project focused on quality assurance procedures like internal audits, validation, collaborative exercises and assuring the quality of test results according to the requirements of ISO 17025. The work in the trainee laboratory was target-oriented and the commitment of the top management and the staff was one of the key factors for the success of the EMFA project. The project turned out to be a continuous process of learning and improvement in the twin-pair laboratories. After having achieved accreditation the “trainee” laboratory could easily broaden the scope of accreditation to other fields of expertise. The EMFA project model could be utilized also in accreditation process of the scene of crime investigation.

KEYWORDS quality system accreditation international co-operation

236 237 LECTURE

Errors in forensic DNA casework: what types, how many, how serious?

11:30 - 12:00 august, 23

AD Kloosterman Netherlands Forensic Institute, the Netherlands MJ Sjerps, AM Quak, AC Asten van, ME Elderenbosch

Abstract The NFI has conducted an analysis of the so-called failure rates and near error rates in forensic DNA casework . These failures and near errors were evaluated using actual workload data from our department (over 200,000 DNA analyses) in the period 2008- 2010. In this study, failures were defined as any error related to a test, interpretation of data, or reporting of the results. Such failures can have consequences on the outcome of a DNA analytical result and the conclusions in forensic testimony. We have developed a comprehensive framework for categorizing failures into different types of errors (e.g. contamination or administrative), and into various degrees of seriousness of their potential consequences and of their actual expected consequences in court. As contamination was one of the most frequent and serious types of failure, we zoomed in on this type for the period 1997-2010. We will present the results of our analysis, for both failure and near error rates.

The analysis of the various types of near errors and actions taken is used to prevent future errors in general. Furthermore, error rates are important for the evaluation of DNA evidence. Although it has been recognized by the US NAS that the forensic society should encourage research programs on sources of error rates in the different scientific techniques that are used in forensic examinations, there are no actual data available in the scientific forensic DNA literature and it was not possible to compare our results with other studies. In addition to sharing the data on error rates with the forensic scientific community we have made the data available for the public on the NFI internet site. We will present the framework that we have used at the NFI to evaluate failure and near error rates. The use of such a comprehensive and standardized framework should allow other forensic DNA typing laboratories to benchmark their performance against the NFI or comparable organizations.

KEYWORDS Forensic DNA analysis Laboratory Error Contamination

238 239 LECTURE

Context management: Minimising the influence of domain-irrelevant information on forensic judgment and interpretation

14:45 - 15:15 august, 23

R Stoel Netherlands Forensic Institute, the Netherlands CEH Berger, W Kerkhoff, IE Dror

Abstract The subjective nature of expert judgment and interpretation in the absence of manifest precautions to minimize the risk of bias in forensic casework, has been the topic of much discussion. Because of this inherent subjectivity, domain-irrelevant information may bias the expert opinion, and thereby undermine the validity of the forensic evidence. A major challenge in forensic casework in regard to cognitive bias created by domain- irrelevant information is to acknowledge its existence, and to minimize its occurrence through technology, proper training, and appropriate standard working procedures. In this presentation it is argued that the working procedures of forensic laboratories must take into account the possibility of bias and cognitive influence of domain-irrelevant information in casework. As a first, and important step, forensic examiners should not be exposed to case information that is relevant to the case but irrelevant to their work (e.g., other evidence, the opinion of the investigating detective, eyewitness testimonies or other details of the case). Context management aims to minimize (the possibility of) bias caused by (domain-irrelevant) case information, by ‘blinding’ the expert to this irrelevant, but potentially biasing, information. Such approaches are standard in many scientific domains that require judgment and interpretation. Conversely, context management can also help to make sure the expert does not get less relevant case information than he needs.

In this presentation we will give a detailed description of the effort undertaken at the Netherlands Forensic Institute (NFI) in developing a context management procedure. The focus will be mainly on the practical aspects of context management and its implementation:

• What is (domain) (ir)relevant information? • How can such information be classified? • Is the occurrence of bias related to the quality of the evidence? • What to do with relevant and biasing information? • How do examiners react? • What are the drawbacks of context management?

KEYWORDS Context management Cognitive bias Cognitive Forensics

238 239 LECTURE

How the NFI automates their processes for DNA profiling of forensic traces

14:45 - 15:15 august, 23

NC Sturm Netherlands Forensic Institute, the Netherlands

Abstract At the department of Human Biological Traces of the Netherlands Forensic Institute, DNA profiles are generated from an ever growing number of forensic samples using increasingly sensitive methods and techniques. It is critical that throughout the entire process of DNA profiling, sample misplacements are avoided and the risk of contamination is reduced to a minimum. To accomplish this whilst being able to guarantee short turnaround times, LabAutomation is a necessity. Therefore, the NFI has launched a major LabAutomation programme called: NFI Process Optimization DNA, or ´NFIPOD´.

NFIPOD was started in 2010 and governs eight different projects. Since the start of the program, five separate European tendering procedures were used to select suppliers of robots, disposables and chemicals. The projects were focused on the redesign of the DNA profiling process, the development of new solutions on robots, on the connections to the LIMS system, and on the validation and implementation studies. The DNA extraction process for example, is now being validated on a fully automated system, which performs the lyses and separation (using spin columns), and processes the lysate using magnetic beads. The whole process does not need any manual intervention and has an equal or improved yield and quality when compared to samples processed by manual extraction.

Late 2012/ early 2013 the DNA laboratory will work with 2D-coded tubes in which all DNA-extracts are stored, automated storage for 1 million DNA extracts at -80° C and liquid handlers for automated setup for quantification, PCR and CE.

In this presentation the NFI will demonstrate their new processes and solutions as they are implemented or planned to be implemented. And, last but not least, the NFI will share their experiences and lessons learned while automating their DNA laboratory, including an insight into the validation and implementation studies, the programme and projects’ approaches, and the tendering procedures.

KEYWORDS LabAutomation Process improvement DNA

240 241 LECTURE

Assessing the sufficiency of information for latent fingerprint value decisions

15:15 - 15:45 august, 23

BT Ulery Noblis, United States of America RA Hicklin, J Buscaglia, MA Roberts

Abstract This is an empirical study of the relation between latent print examiners’ determinations of the value of latent fingerprints, and the quality and quantity of the features in those prints. The study was conducted to develop a quantitative description of the sufficiency of information necessary to determine that a fingerprint is suitable for use in comparisons, and to inform efforts to develop guidance and metrics that could be used to make value determinations more objective.

Latent print examiners make value (or suitability) determinations during the analysis of each print. The determination that a print is of value means that sufficient quality and quantity of friction ridge features are present in an impression for further use. A determination of no value is a preemptive decision that no conclusion about the source of a print could be reached if it were compared to any other print. Because a no value determination means that the print will not be compared, value decisions have operational and legal implications.

This study reports on analyses of examiner markup and value determinations on more than 1500 latent fingerprints. Over 20 certified latent print examiners provided feature markup including not only minutiae, but also ridge flow (level 1), ridge path (level 2), and ridge edge/pore (level 3) details, as well as clarity of ridge detail. The markup of features and quality followed the extended feature set specification from the ANSI/ NIST-ITL 2011 standard. In addition to the value determination by the examiner who provided each markup, multiple determinations were available for a subset of the prints, as reported in our prior “Black Box study” (Accuracy and reliability of latent fingerprint decisions); the distribution of value determinations for each print will be assessed with respect to the quality and quantity of features marked in each print.

This study builds on the results of our Black Box Study, which assessed the accuracy and reliability of latent examiners’ decisions, and of our Latent Quality study, which developed guidelines and metrics for assessing the clarity of friction ridge impressions.

REFERENCES BT Ulery, et al. (2011). Accuracy and reliability of forensic latent fingerprint decisions. Proc Natl Acad Sci U S A 108(19): 7733-7738. Available: http://www.pnas.org/content/108/19/7733.full.pdf BT Ulery et al. (2012). Repeatability and Reproducibility of Decisions by Latent Fingerprint Examiners. PLoS ONE 7(3): e32800. doi:10.1371/journal.pone.0032800 RA Hicklin, et al. (2011) Latent Fingerprint Quality: A Survey of Examiners, Journal of Forensic Identification, vol 61 (4), p. 385-419

KEYWORDS latent prints value assessment

240 241 LECTURE

Considerations of rapid DNA protocols to improve laboratory efficiencies and casework sample processing.

15:15 - 15:45 august, 23

CJ Frégeau Royal Canadian Mounted Police/Forensic Science and Identification Services, Canada A De Moors, N Laurin

Abstract Reduced turn-around-times for the delivery of forensic results from biological evidence collected at crime scenes can aid police investigations. To achieve flexibility for processing biological evidence, research initiatives in our laboratory have explored changes to 1) scoring of human spermatozoa in sexual assault exhibits, 2) sample lysis, 3) DNA extraction and 4) PCR amplification to expedite sample processing and quickly obtain genetic information that could lead to human identification.

The detection and scoring of human spermatozoa from relevant biological evidence is an important component of many sexual assault investigations. Due to the nature of the case, biological donor variability and substrate differences, experienced search technologists, may encounter the manual detection of spermatozoa as tedious and time-consuming especially when specimens contain few spermatozoa and lots of other cells (human and non-human origin). In a pilot project, a reduction in the time required to detect and score spermatozoa was noted using a modified approach (glass slides configured with a central 6 mm circle and the fluorescence-based staining assay Sperm Hy-Liter™ [Independent Forensics, Lombard, IL]) compared to conventional sperm cell detection using glass slides (18 x18 mm search area) and phase contrast microscopy [1]. Further increased efficiencies such as batch processing of multiple samples can be achieved using the automated image analysis software Metafer (MetaSystems Group Inc., Waltham, MA) following optimization of the classifiers for sperm cell detection[2].

A shortened sample cell lysis of 30 min at 56°C was found to derive a good quantity and quality of DNA. The reduced lysis also appeared to limit competition from fabric dyes during DNA extraction using the Promega DNA IQ™ paramagnetic beads, which increased the DNA yield for certain substrates [3]. The potential use of portable DNA extraction devices (Promega Maxwell® 16 System, 27 min/16 samples) was also evaluated. Fast PCR protocols (26 min) developed and validated in-house (4,5) for AmpFlSTR Profiler® Plus and AmpFlSTR Identifiler® can achieve a saving in processing time compared to current 4.5 h and overnight PCR amplification protocols.

The expedited process (total of 5 h) which includes: 1) sample lysis (30 min at 56°C), 2) DNA extraction (27 min/16 samples), 3) DNA quantification (2.5 h including setup), 4) DNA normalization and PCR setup (<30 min), 5) PCR amplification (26 min), 6) amplicon preparation (15 min) and profile development on the AB 3130xl (45 min/16 samples) represents a holistic approach to reduce turn-around time and improve laboratory efficiencies.

REFERENCES [1] A. De Moors, et al. (2011). For.Sci.Int.Gen.Supp.Ser. vol 3, p. e31-e32. [2] A. De Moors, et al. (2011). For.Sci.Int.Gen.Supp.Ser. vol 3, p. e35-e36. [3] C.J. Frégeau, et al. (2012). For.Sci.Int.Gen. http://dx.doi.org/10.1016/j.fsigen.2011.12.003

242 243 LECTURE

How to deal with thermocycler variability in forensic STR and SNP analysis under ISO 17025 accreditation?

16:00 - 16:30 august, 23

M Span Cyclertest BV, the Netherlands MAW Verblakt, MTM Hendrikx

Abstract PCR has become a wide spread applied technique in the field of forensics over the past decades. As a result the number of lawsuits in which forensic DNA evidence plays a substantial role is constantly increasing. PCR allows forensic labs to generate DNA profiles based on minimal amounts of trace DNA. One of the fundaments of performing PCRs is the use of a thermocycler to amplify the DNA. These thermocyclers are currently perceived as black box systems that are assumed to perform in a uniform way. However, this study of thermocycler temperature performance has shown substantial spread both in accuracy and uniformity of thermocyclers. This spread occurs between thermocyclers, but also within individual thermocyclers. As a result abnormal STR and SNP profiles can occur, resulting in ambiguous results and incorrect match probabilities. As forensic evidence is sensitive information that should hold up in court, forensic scientist have to be 100% certain about the result generated and assure that part of the calculated probability rates connected to STR and SNP analyses are not are connected to unintended analysis errors.

Although most kits available for STR and SNP analysis have been thoroughly validated by the manufacturers, mainly at annealing temperature, the temperature spread as observed in this study is substantial and can still lead to ambiguous results while using validated kits in combination with the recommended of thermocycler. Therefore traceable thermocycler calibration at several temperatures and time points, to obtain a complete thermal profile, followed by thorough analytical verification or validation in the most outlying wells or all wells is highly recommended to ensure 100% certain results that do hold up in court. Guidelines how to approach validation and verification from an analytical instead of empirical perspective will be presented. These guidelines meet the requirements of the ISO 17025:2005 standard and are accepted by auditors globally.

REFERENCES CEN. (2005). ISO 17205:2005 – General requirements for the competence of testing and calibration laboratories

KEYWORDS Thermocycler variability STR and SNP analysis ISO 17025 accreditation

242 243 LECTURE

Demonstrating the Efficacy of Ethylene Oxide Decontamination for the Reduction of DNA in Plastics Used for DNA Extraction

16:30 - 17:00 august, 23

LM Calandro Life Technologies, United States of America R Hasegawa, L Qi, J Dektar, H Gill, Y Liu

Abstract Over the past several years, DNA analysis methods have become increasingly more sensitive with regard to the detection of very low quantities of DNA. Many laboratories have moved away from manual extraction methods such as phenol:chloroform extraction in favor of automated bench top or high throughput systems. The trend toward automated extraction methods has increased the burden on manufacturers of forensic products to ensure that collection devices and system consumables are free of extraneous DNA. A joint publication issued by the ENFSI, SWGDAM and BSAG organizations (Forensic Science International: Genetics 4 (2010) 269–270) highlights the need for controls in the manufacture of consumables used for DNA analysis in order to minimize the introduction of human DNA. We have recently performed a series of studies to evaluate the efficacy of various decontamination methods including gamma irradiation, ultraviolet, electron beam and ethylene oxide (EtO) sterilization for the removal of DNA from plastics used for DNA extraction. Ethylene oxide is a widely accepted gas phase sterilization technique in the medical industry for the elimination of viable micro-organisms from medical devices and has recently been demonstrated to effectively minimize the presence of amplifiable DNA. In order to evaluate these sterilization methods we spiked applicable samples with extracted DNA and cellular material to mimic conditions of contamination. The spiked samples were provided to various sterilization vendors for treatment and then compared to untreated samples.

The efficacy of DNA removal was evaluated using real-time PCR and STR-based detection methods. Our studies demonstrated significant reductions in contaminating DNA from samples spiked with extracted DNA or cellular material using dual-cycle ethylene oxide treatment. Gamma irradiation, ultraviolet and electron beam treatment were less effective at reducing the presence of contaminating DNA. Further studies were performed to determine whether the ethylene oxide treatment would result in any deleterious effects on downstream sample processing for samples extracted with EtO-treated plastics. Treated and untreated plastics were used to extract a range of sample types. The extracts were subjected to downstream processing with real-time PCR and STR- based detection methods. Ethylene oxide treatment was demonstrated to significantly reduce the risk of human DNA contamination without detrimentally affecting downstream results.

KEYWORDS DNA Sterilization Ethylene oxide

244 245 LECTURE

Evaluating forensic DNA profiles using peak heights, allowing for multiple donors, allelic dropout and stutters

9:30 - 10:00 august, 23

R Puch-Solis Forensic Science Service, United Kingdom L Rodgers, A Mazumder, J Curran, D Balding

Abstract Increases in the sensitivity of DNA profiling technology now allow profiles to be obtained from smaller and more degraded DNA samples than were previously possible. The resulting profiles can be highly informative, but the subjective elements in the interpretation make it problematic to achieve the valid and efficient evaluation of evidential strength required in criminal cases. The problems arise from stochastic phenomena such as “dropout” (absence of an allele in the profile that is present in the underlying DNA) and experimental artefacts such as “stutter” that can generate peaks of ambiguous allelic status. Currently in the UK, evidential strength evaluation uses an approach in which the complex signals in the DNA profiles are interpreted in a semi- manual fashion by trained experts aided by a set of guidelines, but also relying substantially on professional judgment. We introduce a statistical model to calculate likelihood ratios for evaluating DNA evidence arising from multiple known and unknown contributors that allows for such stochastic phenomena by incorporating peak heights. Efficient use of peak heights allows for more crime scene profiles to be reported to courts than is currently possible. The model parameters are estimated from experimental data incorporating multiple sources of variability in the profiling system. We report and analyse experimental results from the SGMPlus system, run at 28 amplification cycles with no enhancements, currently used in the UK and many other countries. Our methods are readily adapted to other DNA profiling systems provided that the experimental data for the parameter estimation is available.

KEYWORDS DNA Likelihood ratio Peak heights

244 245 LECTURE

Experience, philosophy and approaches to mass victim identification

10:00 - 10:30 august, 23

CH Brenner UC Berkeley, DNA-VIEW, United States of America

Abstract Pairwise” and “pedigree” are names for two approaches to mass victim identification, when a possibly large collection of bodies are to be identified mainly through DNA evidence by reference to living relatives. Beginning with the World Trade Center identifications I devised a strategy which begins with quick and easy pairwise kinship evaluations between each body and each reference profile. Some heuristic ideas are then applied to create a prioritized list of candidate identifications, but since the list is really just educated (by experience and honing of the program) guesses, a second phase is necessary to check the candidates by a careful multi-person kinship analysis at least in the interesting situation when there is more than one family reference for a missing person.

Not surprisingly later programs have preferred the temptingly elegant and less contrived algorithmic approach of making full-blooded kinship (or “pedigree”) comparisons between bodies and family reference groups from the beginning.

Each method can be expected to discover identifications overlooked by the other; they have different strengths and weaknesses. They are also profoundly different in philosophy. An algorithm is a program that gives results which are either right or wrong; a heuristic gives results that are more or less useful. The two concepts therefore differ with respect to validation.

In order both to make a comparative assessment as well as for the practical goal of making more identifications, I added a pedigree search to DNA VIEW. I’ll discuss the mainly negative results after about a year of field testing and look forward to insight from colleagues to improve the method.

KEYWORDS mass identification kinship familial searching

246 247 LECTURE

Implementation of the likelihood ratio framework for camera identification based on sensor noise patterns

10:00 - 10:30 august, 23

W van Houten Criminal Investigation Unit North, the Netherlands I Alberink, Z Geradts

Abstract In digital forensics, the question may arise whether a particular camera was used to make a certain photograph, e.g. in child pornography casework. Instead of looking at metadata, one may look at identifying characteristics present directly in the image due to small deviations in the image sensor, arising from the pixels having non-uniform sizes, and hence capturing more or less light even under the same illumination. The phenomenon is called photo response non-uniformity, or PRNU, and can be used as an identifying characteristic. Extraction of PRNU patterns can be done effectively and efficiently with state of the art methods. The similarity between patterns is calculated using Pearson’s correlation coefficient, which is supposed to increase if the similarity increases. The topic of the presentation is the assessment of the strength of the evidence of eventual similarity of PRNU patterns. In the likelihood ratio (LR) framework under a Bayesian reasoning approach, the strength of evidence is assessed by the ratio of the likelihood of observing the evidence given two clearly defined opposing hypotheses. In two (fictive) case examples, namely for mobile phone cameras and good quality cameras, the results of the LR approach are described for camera identification. It turns out to be well possible to obtain statistical distributions underlying the reference data for both same- and different-source comparisons, for both types of cameras. Based on these, LRs are determined under both hypotheses. For the mobile phone cameras, it turns out that in the tail of the distributions the LR decreases as a function of the correlation between PRNU patterns, which makes limited sense. For the good quality cameras the LR function is also not increasing on the whole range of correlations encountered, and moreover LRs under Hp are extremely high (up to 10300). The reason for this is that the statistical fit of the distribution for different-source comparisons is constantly evaluated in a range where there is no reference data, which makes the outcomes unrobust because of extrapolation issues. In essence the reason for this is that the correlation scores under both hypotheses are separated too well. The issue of widely separated distributions may occur for many forensic comparisons (fingerprints, speech, glass particles, etc.). This may be considered to be a problem of luxury, but the question is how to deal with it. An alternative more robust way of LR calculation is described.

REFERENCES W. van Houten, I. Alberink, Z. Geradts (2011). Implementation of the likelihood ratio framework for camera identification based on sensor noise patterns. Law, Probability and Risk, 10, 149−159 A. Nordgaard, T. Hoglund (2011). Assessment of approximate likelihood ratios from continuous distributions: a case study of digital camera identification. Journal of Forensic Sciences, 56(2), 390–402.

KEYWORDS camera identification Likelihood ratio PRNU

246 247 LECTURE

Statistical challenges in the quantification of gunshot residue evidence

14:45 - 15:15 august, 23

J Corander University of Helsinki, Finland R Gauriot, L Gunaratnam, R Moroni, T Reinikainen

Abstract The firing of a gun results in the formation of extremely small particles that originate mainly from the explosive primer, known as gunshot residues (GSR), which are invisible to the naked eye. These may be deposited on the skin and clothing of the firer, on the skin and clothing of persons near to the firing point, and on nearby surfaces. The persistence of gunshot residue on the hands of the shooter mainly depends on the physical activity of the shooter after firing the gun, e.g. wiping, rubbing the hands, excessive sweating etc. There are also several additional factors that influence the number of GSR particles detected on the samples collected from the hands of a shooter, such as: elapsed time between the shooting incident and sample collection, the location and environmental conditions in which the firearm was discharged, type of weapon, type of ammunition, number of shots, condition of the sampling area, the efficiency of sampling media, competence of the sample collection officer, sample preparation for analysis and the performance of the instrumental analysis. A non-shooter can also be contaminated inadvertently with GSR particles (secondary transfer) by being near to a firearm when it was discharged, having handled a firearm or having touched an item which had GSR particles on it. Casework experience shows that persons who touch the gunshot wound, the bullet entrance hole in the clothing of a victim shot at close range, collect cartridge cases at the crime scene, or conceal the murder weapon are likely to have even more GSR particles present in their samples compared to the sample taken from the actual shooter. The above-mentioned causes of ambiguity deeply influence the conclusions drawn from likelihood ratios (LRs) or posterior probabilities for prosecution hypotheses of interest. In this study we will present some casework examples where the probabilistic quantification of GSR evidence is shown to be problematic.

KEYWORDS Gunshot residues Bayesian modeling Statistical quantification of evidence

248 249 LECTURE

Comparative Evaluation of Calibrated Deterministic and Statistical Models for Forensic Automatic Speaker Recognition Systems

14:45 - 15:15 august, 23

A Drygajlo Swiss Federal Institute of Technology Lausanne, Switzerland L Ugnat

Abstract Two types of modeling methods are compared: Gaussian Mixture Models with Universal Background Model (GMM-UBM) - a probabilistic classifier based on parametric statistical modeling, and Vector Quantization with Universal Background Model (VQ-UBM) - a simplified non-parametric and deterministic approach [1]. For forensic automatic speaker recognition, a procedure is conducted which calculates a likelihood ratio by dividing the likelihoods of speech features being observed in a suspected speaker model and a Universal Background Model corresponding to relevant population respectively [2]. The ratios are calibrated with logistic regression to reach the targeted theoretical performance of each system [3]. This serves as a basis for a comparative evaluation. The two forensic automatic speaker recognition systems are assessed with specific data of GSM recordings from 69 male speakers. Performance is evaluated using Tippett plots together with Log-likelihood Ratio Cost Function (cllr) measures [4]. Our theoretical study of both of the modeling methods shows that VQ-UBM provides similarity measures corresponding to log-likelihood ratios in GMM-UBM, what can be reported to the court when presenting voice evidence. The obtained results indicate that the performance of systems with VQ-UBM fluctuates with the sizes of the Universal Background database as well as with the model size, which is not as much the case for GMM-UBM. However, VQ-UBM performs better than GMM-UBM for a small UBM database size. Finally, both modeling methods are sensitive to data scarcity to obtain correct model parameters although GMM-UBM performs slightly better. It is preferable to use GMM-UBM in the Direct (Multivariate) approach in forensic automatic speaker recognition systems because, even though it requires more computations thus taking longer for evidence assessment, it is a modeling method with constant good performance and it provides suitable likelihood ratios to be directly integrated in the Bayesian Interpretation framework [5]. On the other hand, both modeling methods can be used in the Scoring (Univariate) approach.

REFERENCES [1] T. Kinnunen, J. Saastamoinen, V. Hautamäki, M. Vinni, P. Fränti (2009). Comparative evaluation of maximum a posteriori Vector Quantization and Gaussian Mixture Models in speaker verification. Pattern Recognition Letters, Vol. 30, no. 4, p. 341-347. [2] A. Drygajlo (2011). Automatic Speaker Recognition for Forensic Case Assessment and Interpretation. In: Neustein, A., Patil, H.A., (Eds): Forensic Speaker Recognition: Law Enforcement and Counter-Terrorism. Springer, New York, p. 21-39. [3] T. Kinnunen and H. Li (2010). An overview of Text-Independent Speaker Recognition: From Features to Supervectors. Speech Communication, vol. 52, p. 12-40.

KEYWORDS Forensic automatic speaker recognition

248 249 LECTURE

The strength of evidence at gunpoint

15:15 - 15:45 august, 23

A Bolck Netherlands Forensic Institute, the Netherlands A Brouwer-Stamouli

Abstract In many fields of forensic comparison it is now accepted to use a Likelihood Ratio (LR) as a measure for the strength of evidence. In most cases verbal scales are used. Often models for the calculation of numerical LRs do not yet exist. For Gun Shot Residue (GSR) comparisons based on the elemental composition of particles this is also true. The elemental composition of ammunition, and especially of the primer varies. A comparison of elemental composition of gunshot residue found at different locations around a shooting incident is not always straightforward due to various aspects such as memory effect of the firearm.

In Rijnders et.al [1] it was demonstrated that numerical GSR comparisons are possible using Pearson correlations. This presentation is a continuation of this and will show that it is also possible to calculate actual numerical LRs in GSR comparisons. The models are similar in construction as 2-level models developed by Aitken and Lucy [2] for multivariate continuous data such as used on elemental compositions in glass and chemical profiles. Instead of Gaussian distributions with priors on the mean (and variance) for continuous data, now multinomial distributions with Dirichlet priors on the parameters for multivariate discrete data are used. Several variations of the model are compared and it is shown that in this way reliable LRs can be calculated for GSR comparisons. Still existing practical problems in using these LRs will be discussed as well.

REFERENCES M. Rijnders, A. Brouwer-Stamouli and A. Bolck “Comparison of Gunshot Residue composition occurring at different locations around the firing position”, Journal of Forensic Science (2010), Vol 55, nr 3, pp 616-623 C.G.G. Aitken, and D. Lucy, Evaluation of trace evidence in the form of multivariate data, Appl. Statist .53, Part 1, (2004) 109-122

KEYWORDS Gunshot residues numerical likelihood ratios

250 251 LECTURE

The Effect of Ageing on Forensic Speaker Recognition in Investigative mode

15:15 - 15:45 august, 23

F Kelly Department of Electronic & Electrical Engineering, Trinity College Dublin, Ireland A Drygajlo, N Harte

Abstract The performance of automatic speaker recognition systems has progressed to the point where they are now suitable for many useful applications [1]. The application of automatic speaker recognition to real-world forensic scenarios however, presents challenges [2]. In a forensic setting, conditions are uncontrolled, and there is often a mismatch between the questioned recording and that of the suspected speaker. A source of mismatch that has largely been overlooked is vocal ageing. The change in the voice with ageing has been well documented [3]. Throughout the adult lifespan, progressive change in the organs of voice production leads to a shift in a speaker’s pitch, timbre, and rate and intensity of speech. Vocal ageing is of particular relevance in forensics, where a large time-lapse between the suspected speaker and questioned recordings often occurs, e.g. 27 years in the “Yorkshire Ripper” case [4]. The general forensic investigative mode follows a process of generating a set of likely explanations, testing them with new observations, then eliminating and re-ranking the explanations [5]. In the context of automatic speaker recognition, we can apply a forensic investigative mode by ranking a list of likely speakers according to the likelihood ratio of a questioned recording given each of their models. To observe the effect of ageing on forensic speaker recognition in investigative mode, a speaker ageing database has been compiled, containing 18 speakers with recordings spanning 30-60 years per speaker. Using a Gaussian Mixture Model - Universal Background Model system [1], a suspect model was trained for each speaker with his/her most recent recording. Taking the set of all recordings prior to the training recording as questioned recordings, a set of likelihood ratio [1] scores was obtained by testing these against each suspect model. It was observed that as the time-lapse between the training and questioned recordings increased, the likelihood ratio scores of same speaker comparisons progressively decreased, eventually overlapping with the likelihood ratio scores of different speaker comparisons. The implication for forensic speaker recognition is that ageing must be considered in any long-term investigative procedure to avoid potentially significant errors in the estimate of the likelihood ratios.

REFERENCES [1] T. Kinnunen and H. Li, Speech Communication, vol. 52, pp. 12-40, 2010. [2] A. Alexander, F. Botti, D. Dessimoz and A. Drygajlo, Forensic Science International, vol. 146, pp. S95-S99, 2004. [3] E. T. Stathopoulos, J. E. Huber and J.E. Sussman, Journal of Speech, Language, and Hearing Research, vol. 54, pp. 1011-1021, 2011. [4] J. P. F. French, P. Harrison and J Windsor-Lewis, The International Journal of Speech, Language and the Law, vol. 13, pp. 256-273, 2006. [5] G. Jackson, S. Jones, G. Booth, C. Champod and E.W. Evett, Science & Justice, vol. 46, pp. 33-44, 2006.

KEYWORDS Forensic Automatic Speaker Recognition, Ageing and Investigative mode

250 251 LECTURE

The evaluation of evidence in forensic science for discrete data

16:00 - 16:30 august, 23

CGG Aitken The University of Edinburgh, United Kingdom E Gold

Abstract In forensic science the value of evidence is determined with the likelihood ratio. This compares the likelihood of the evidence if the prosecution proposition is true with the likelihood of the evidence if the defence proposition is true. When the evidence is in the form of measurements, methods are well-developed for multivariate, hierarchical Bayesian multivariate random effects models. Methods are not so well developed for discrete data.

Data are available from a project in forensic phonetics at the University of York in which the number of clicks per minute are recorded for each of 100 speakers, over a period of time ranging from four to six minutes. The evidence may be considered to be the number of clicks from a piece of speech from an unknown source and the number of clicks from a piece of speech from a known source, such as a suspect. The prosecution proposition would be that these two pieces of speech were made by the same speaker and the defence proposition would be that they were made by different speakers. Using these data as an exemplar, possible models for such data are currently under investigation. They will be presented for discussion along with preliminary results. These models include a beta-binomial model and its generalisation to a Dirichlet- multinomial model, a Poisson-gamma model, an empirical model based on relative frequencies and one allowing for correlated discrete data.

KEYWORDS likelihood ratio discrete data forensic phonetics

252 253 LECTURE

Spatial Analysis of Corresponding Fingerprint Features from Match and Close Non-Match Populations

16:00 - 16:30 august, 23

J Abraham Centre for Forensic Science, University of Technology Sydney, Australia C Roux, C Lennard, C Champod

Abstract In recent times, the development of statistical models [1][2][3] in support of forensic fingerprint examinations has been the subject of increasing research attention, primarily spurned on by a number of commentators who claim that the scientific basis for fingerprint identification has not been adequately demonstrated. Key international forensic identification bodies have also acknowledged the potential benefits of using such models as an important tool in support of the fingerprint identification process in addition to or within the ACE-V framework.

Using the distortion characteristics discovered via the morphometric analyses of matching minutiae from both match and close non-match populations, a likelihood ratio model is proposed. In addition, a fingerprint feature sub-sampling methodology is used to find close non-matches, while a collection of impressions with varying skin distortion were used to simulate matching latent marks. Experimentation was performed on a set of 60,000 fingerprint images (mostly sourced from NIST4, NIST14, NIST27, and FVC public databases), in which the a highly accurate classification of match and non-match populations is achieved using the discovered distortion characteristic differences.

REFERENCES C. Neumann, I. W. Evett, J. Skerrett: Quantifying the weight of evidence from a forensic fingerprint comparison: a new paradigm, J.R Statistic. Soc. A (2012) 175, Part 2, pp. 1-26, 2012. C. Su, S. Srihari: Evaluation of Rarity of Fingerprints in Forensics, Advances in Neural Information Processing Systems 23, 2010, pp. 1207-1215, 2010. C. Y. Lim, S. C. Dass: Assessing Fingerprint Individuality Using EPIC: A Case Study In The Analysis Of Spatially Dependent Marked Processes, Technometrics, vol. 53, no. 2, pp. 112-124, 2011.

KEYWORDS fingerprint statistical models skin distortion fingerprint identification

252 253 LECTURE

Uncertainty in the evidential value obtained from small sample experiments

16:30 - 17:00 august, 23

I Alberink Netherlands Forensic Institute, the Netherlands RD Stoel, E van Eijk, JM Curran

Abstract In a recent case at the authors’ institute, the evidence obtained was an echo in an audio fragment from a mobile phone. The relevant question was whether caller and receiver were in the same car at the moment of calling. Given the rarity of this case type and lack of relevant reference data, an experiment was performed in which phone calls were recorded under similar conditions as those of the questioned call, inside the same car and not. The results of the experiments showed an echo to be more likely if the call was made inside the same car (pinside_car = ) than if not (poutside_car = ). The evidence thus supported the hypothesis of caller and receiver sharing the same car, with a subsequent Likelihood ratio (LR) close to 42. However, the rather extreme probabilities (close to the boundary values of 0 and 1) were estimated by means of relatively small sample sizes. Hence the probabilities had substantial uncertainty in their exact values, and the corresponding LR as well. Methods are explored for determining confidence and credible intervals to assess the uncertainty in the LR estimation. The methods include approaches using Taylor series expansions of appropriate functions, quadratic arguments, maximum likelihood arguments and Bayesian statistics. Most of the methods described provide good results in simulation experiments, and issues are presented that need to be taken into account when choosing an appropriate approach in practice. The situation in which there are two scenarios with a different probability on some occurrence may emerge in a range of forensic casework other than the case as described. Indeed, in most cases where a 2×2 contingency table is present this type of analysis seems to be applicable. The recommendation in cases like these, even if sample sizes are very small, is to compute Likelihood Ratios, accompanied by confidence or credible intervals, and to perform simulation studies in order to study performance of the method, based on a sensible estimation of the ground truth.

REFERENCES J.M. Curran (2005). An introduction to Bayesian credible intervals for sampling error in DNA profiles, Law Probability and Risk, 115-126. C.G.G. Aitken, F. Taroni (2004). Statistics and the Evaluation of evidence for Forensic Scientists, ed. 2, John Wiley and Sons, Chichester, UK

KEYWORDS Likelihood ratio measurement uncertainty intervals

254 255 LECTURE

Calculating data- and statistical-model-based likelihood ratios for disputed utterances: The Bain case (New Zealand), a preliminary analysis

16:30 - 17:00 august, 23

GS Morrison Forensic Voice Comparison Laboratory, University of New South Wales, Australia M Hoy

Abstract The David Bain legal case is (in)famous in New Zealand (Bain v R, 2009; Innes, 2011). In 1995 Bain was convicted of murdering his family. He maintained his innocence and a retrial was eventually held in 2009. He was found not guilty. Prior to the retrial, a police officer thought he heard the words “I shot the prick” in the telephone call that Bain made to the emergency services shortly after the murders. The defence contended that these were not the words spoken. An alternative hypothesis which emerged was that Bain had said “I can’t breathe”. A number of forensic experts offered their opinion, but all except one focussed on what they heard. Rose (2009), in contrast, pointed out that what anyone hears is irrelevant, what matters is what Bain said, and the latter should be assessed via acoustic analysis not auditory perception. Further, the proper way for a forensic scientist to evaluate the strength of evidence is via a likelihood ratio: What is the probability of getting the acoustic properties of the disputed utterance if Bain had said “I shot the prick” versus what is the probability of getting the acoustic properties of the disputed utterance if he had said “I can’t breathe”. The key segment of the recording which Rose focussed on was the part immediately following “I”. Were the acoustics of this segment more likely if what had been said was a postalveolar fricative (a realisation of the first phoneme in “shot”) or were they more likely if what had been said was a palatal fricative (a realisation of the first phoneme in “can’t”)? Rose concluded that the likelihood of the latter was greater than that of the former, but at the time he did not go as far as building a database, and performing acoustic and statistical analyses to calculate a numeric likelihood ratio, and to test the validity of such procedures. We have now conducted a preliminary version of such an analysis and in this presentation provide a step-by-step exposition of how to calculate and test the validity of a numeric likelihood ratio for the disputed utterance in the Bain case.

REFERENCES David Cullen Bain v The Queen [2009] NZSC 16 B. Innes (2011). R v David Bain – A unique case in New Zealand legal and linguistic history. P. Rose (2009). Evaluation of disputed utterance evidence in the matter of David Bain’s retrial.

KEYWORDS disputed utterance numeric likelihood ratio

254 255 LECTURE

Teaching lawyers about DNA – the ideal and the reality

9:30 - 10:00 august, 23

KE Cashman University of Tasmania, Australia

Abstract Miscarriages of justice and reports from Australia and overseas demonstrate that Australian lawyers lack knowledge of problems associated with DNA evidence. This problem is not however, limited to Australia. Many lawyers lack understanding of weaknesses in this evidence and how to uncover and deal with these weaknesses in conducting criminal cases. Increasingly modern trial lawyers are being confronted with complex DNA evidence involving new areas of scientific analysis and interpretation.

For example, lawyers in two Australian jurisdictions - the Australian Capital Territory and Victoria – have had to deal with issues of transference (Hillier v R), mixtures (R v Meyboom), contamination (R v Jama) and whether DNA alone may provide a proper foundation for a finding of guilt beyond reasonable doubt (Forbes v R). Lawyers have a key role in safeguarding the right of an accused to a fair trial, and they have a duty to ensure that DNA evidence introduced during a trial is reliable and thus must be able to scrutinise and understand this evidence. This role can only be discharged if they have a sound working knowledge of DNA evidence – an area that is increasingly included in professional education programs for lawyers.

This paper will briefly introduce qualitative research into how lawyers in two Australian jurisdictions have learnt about DNA evidence and whether this education is seen by these lawyers as useful. The responses have come as part of interviews and focus groups with Australian lawyers and judges. This particular investigation forms part of research that aims to understand how lawyers understand and challenge DNA evidence. This understanding – influenced by their formal and informal training on the subject – affects their ability to challenge unreliable DNA evidence and make DNA evidence comprehensible to judges and/or juries. The paper explores the educational opportunities and resources available to lawyers to learn about DNA evidence and evaluate (based on information supplied by lawyers) those that may be most useful to advocates in coping with and managing DNA evidence in the criminal trial context.

REFERENCES Hillier v R [2010] ACTSC 33 R v Meyboom [2001] ACTSC 13 R v Jama [2008] VCC 0886

KEYWORDS DNA lawyers education

256 257 LECTURE

Forging a Stable Relationship?: Bridging the Law and Forensic Science Divide in the Academy

10:00 - 10:30 august, 23

CI McCartney University of Leeds, United Kingdom JP Cassella

Abstract The marriage of law and science has most often been represented as discordant. While the law/science divide meme is hardly novel, concerns over the potentially deleterious coupling within the criminal justice system may have reached fever pitch. There is a growing chorus of disapproval addressed to ‘forensic science’, accompanied by the denigration of legal professionals for being unable or unwilling to forge a symbiotic relationship with forensic scientists. The 2009 National Academy of Sciences Report on forensic science heralds the latest call for greater collaboration between ‘law’ and ‘science’, particularly in Higher Education Institutions (HEIs) yet little reaction has been apparent amid law and science faculties. To investigate the potential for interdisciplinary cooperation, the authors received funding for a project: ‘Lowering the Drawbridges: Forensic and Legal Education in the 21st Century’, hoping to stimulate both law and forensic science educators to seek mutually beneficial solutions to common educational problems and build vital connections in the academy. A workshop held in the UK, attended by academics and practitioners from scientific, policing, and legal backgrounds marked the commencement of the project. This paper outlines some of the workshop conclusions to elucidate areas of dissent and consensus, and where further dialogue is required, but aims to strike a note of optimism that the ‘cultural divide’ should not be taken to be so wide as to be beyond the legal and forensic science academy to bridge. The authors seek to demonstrate that legal and forensic science educators can work cooperatively to respond to critics and forge new paths in learning and teaching, creating an opportunity to take stock and enrich our discipline as well as answer critics. As Latham (2010:34) exhorts, we are not interested in turning lawyers into scientists and vice versa, but building a foundation upon which they can build during their professional lives: “Instead of melding the two cultures, we need to establish conditions of cooperation, mutual respect, and mutual reliance between them.” Law and forensic science educators should, and can assist with the building of a mutual understanding between forensic scientists and legal professionals, a significant step on the road to answering calls for the professions to minimise some of the risks associated with the use of forensic science in the criminal process.

REFERENCES Latham, S.R. 2010, ‘Law between the cultures: C.P.Snow’s The Two Cultures and the problem of scientific illiteracy in law’ 32 Technology in Society, 31-34.

KEYWORDS forensic science education legal education law/science divide

256 257 LECTURE

Who is a real forensic experts? Determining court expert quality; experiences and currect affairs of the NRGD .

11:00 - 11:30 august, 23

MMA Smithuis Netherlands Register of Court Experts (NRGD), the Netherlands EM Van Ruth

Abstract The Netherlands Register of Court Experts (NRGD) is the first European register for court experts on a legal basis, with an independent position and structural funding. The register’s task is to guarantee and improve a consistent, high quality of individual court experts working within the criminal law. Registration provides lawyers, judges or public prosecutors with evidence of the individual high quality of the court experts they wish to appoint in criminal cases. With its focus on the knowledge, skills and professional attitude of the individual expert, the NRGD-certification can be seen as complementary to an institutional accreditation.

The register develops objective, substantive and clear quality standards in conjunction with experts and is open for applications from Dutch as well as foreign candidates. Currently the register has developed standards for 8 different fields of expertise, such as DNA-analysis and interpretation and Forensic Toxicology. The register will hold around 300 registered experts by the spring of 2012.

This 20 minute oral presentation discusses the experiences of the register’s three years existence, its working methods and the results that have been booked so far.

258 259 LECTURE

The quality circle of forensic expertise . The added value of individual certification.

11:30 - 12:00 august, 23

C Ostell The Forensic Science Society (FSSoc), United Kingdom MMA Smithuis

Abstract Being able to prove forensic expertise is becoming more important to forensic science service providers, whether large institutes or sole practitioners. But how is forensic competence to be proven to users?

One way of demonstrating forensic expertise is the use of demonstrable quality standards. Within the quality circle of forensic expertise, institutional accreditation to ISO standards such as 17025 (laboratory) and 17020 (scene) can provide assurance to the criminal justice system and promote public confidence. For those working within ISO standards, dip-sampling of training records and proficiency testing (open, closed and blind trials) takes place. Another way of demonstrating forensic expertise is through the individual certification of experts. The Netherlands Register for Court Experts (NRGD) has developed, in conjunction with experts, uniform quality standards for the individual forensic expert and, through the assessment of experts applying for registration, detailed structures to support the first register for court experts in Europe.

The Forensic Science Society (FSSoc) as the professional body for forensic practitioners in the UK has developed an individual competence assessment model with three stages, namely, the application process, knowledge testing and skills testing to support its Accredited Forensic Practitioner Status and public Register. The approaches of the NRGD and the FSSoc complement institutional accreditation to ISO Standards by providing evidence of individual practitioner competence. This 20 minute oral presentation will discuss the added value of individual certification in the quality circle of forensic expertise and will elucidate details of both approaches to certification.

KEYWORDS Quality circle Certification Assessment

258 259 LECTURE

E-learning initiatives in forensic interpretation: report on experiences from current projects and outlook

14:45 - 15:15 august, 23

A Biederman University of Lausanne, School of Criminal Justice, Switzerland T Hicks, R Voisard, F Taroni, C Champod, CGG Aitken, IW Evett

Abstract This presentation reports on the purpose, design, methodology and target audience of e-learning courses in forensic interpretation offered since 2010 by the University of Lausanne, including practical experiences made throughout the implementation period of this project.

Reporting results of forensic examinations in a logically correct and scientifically rigorous way is a daily challenge for any forensic practitioner: interpretation of raw data, sampling issues and communication of findings in both written and oral statements are topics where knowledge and applied skills are needed. Although most forensic scientists hold educational records in traditional sciences, only few are actually offered full courses that focus on interpretation issues such as foundational principles and methodology (including elements of forensic statistics) for the evaluation of forensic data in a way that is tailored to meet the particular needs of the criminal justice system. In order to help bridge this gap, this initiative seeks to offer educational opportunities that allow practitioners to acquire knowledge and competence in the most up to date approaches in the evaluation and interpretation of forensic findings. These cover, among other aspects, probabilistic reasoning (including Bayesian networks and other methods of forensic statistics, tools and software), skills in the oral and written communication of uncertainty, and the development of independence and self-confidence to solve practical inference problems. E-learning is chosen as a general format in order to build a trans-institutional online- community of practitioners from varying forensic disciplines and workfield experience such as reporting officers, (chief) scientists, coordinators, but also lawyers who all can interact directly from their personal workplaces without consideration of distances, travel expenses or time schedules.

This presentation will point out that the project - besides allowing individuals to develop their expertise and skills in forensic interpretation - also offers an opportunity for the associated institutions and the forensic community to reinforce the development of a harmonised view with regard to interpretation across forensic disciplines, laboratories and judicial systems.

KEYWORDS E-Learning forensic interpretation

260 261 LECTURE

Identifying the Form of Effective Communication between Forensic Science, Forensic Medicine and Law: Preliminary Findings from The Interfaces Project

10:00 - 10:30 august, 23

SF Kelty Tasmanian Institute of Law Enforcement Studies at the University of Tasmania, Australia A Ross, R Julian

Abstract Forensic science is increasingly relied on in police investigations and in criminal trials to exonerate the innocent and assist in establishing links to crime. With this increased reliance on forensic science the potential for unjust outcomes increases, especially in serious matters (homicide/sexual assault). The reasons for this are twofold. First, the more serious the matter, the more likely that evidence mishandling can lead to wrongful imprisonment. Second, the more likely the personnel involved in serious cases will be multi-disciplinary (police, medicine, law, forensic science), and multi-organisational (Health, Justice, Police, private legal/medical). The importance of identifying effective multi-organisational interactions was highlighted in a judicial report into the wrongful imprisonment of an Australian male for a sexual assault he did not commit. The report noted one factor that led to the unjust outcome was the limited communication and interactions between law enforcement, medical, forensic science and legal practitioners throughout the entirety of the case. In this presentation we discuss some preliminary findings from the Interfaces Project. This project was devised to identify current forms of communication, preferred forms of communication and current practices that are effective in preventing four professions/professional groups from becoming isolated from each other during the investigation of homicide and sexual assault matters. The groups in this project were personnel from law enforcement, law, forensic science and forensic medicine. This project was carried out across five Australian states and comprised of interviews and/or focus groups with over 100 police officers, forensic scientists, lawyers, judges, coroners, pathologists and forensic physicians/practitioners taking part. We discovered that most practitioners, regardless of their profession, were in favour of meeting to discuss either work practices or aspects of cases. Most practitioners wanted to prevent miscarriages of justice that can occur when agencies/private firms become isolated. However, what was clear was that inter-agency co-operation needs to occur under strict parameters about when, why and how people should meet. During the interviews three distinct forms of current inter-agency interactions / communication channels were identified. We will overview each of the three forms and discuss why and how they can be effective within adversarial criminal justice systems.

REFERENCES Jane Mulroney, (2003) Australian Domestic &Family Violence Clearinghouse 1. David G. Twitchell, Rebecca Bodrero, Marc Good and Kathryn Burk, (2007) 46 (3) Performance Management 8. Vincent FHR. Inquiry into the Circumstances that Led to the Conviction of Mr Farah Abdulkadir Jama. Melbourne, Australia; 2010.

KEYWORDS justice agency working relationships, reducing risk of miscarriages of justice and effective forms of commuication

260 261 LECTURE

Appraisal of forensic evidence by the judiciary: How the European inquisitorial criminal justice system could benefit from the American experience

11:00 - 11:30 august, 23

J Vuille University of California, Irvine, United States of America

Abstract A recent study conducted in Switzerland aimed at determining how knowledgeable lawyers are with regards to the appraisal of forensic evidence, and what trust they have in forensic expert witnesses. The reported results were alarming, but for a reason that no one had suspected until then: it appeared that neither the judges, nor the prosecutors, nor the defense attorneys consider it their role to insure that the forensic evidence adduced in a given case is reliable.

This presentation discusses the implications of the aforementioned study, and what structural changes in the criminal justice system could be envisaged to remedy the situation. It will be argued that, while far from perfect, the American criminal justice system has some merits in this regard and that European lawyers and policymakers could benefit from the American experience in helping to improve the way forensic evidence is evaluated in European courts.

REFERENCES Champod, C., & Vuille, J. (2010). Scientific evidence in Europe - Admissibility, appraisal and equality of arms. Strasbourg: Council of Europe, European Committee on Crime Problems. Vuille, J. (2011). Ce que la justice fait dire à l’ADN (et que l’ADN ne dit pas vraiment) : étude qualitative de l’évaluation de la preuve par ADN dans le système judiciaire pénal suisse Lausanne, Lausanne.

KEYWORDS appraisal of evidence rights of the defense Inquisitorial vs accusatory

262 263 LECTURE

Perceptions of Forensic Evidence Perspectives

11:30 - 12:00 august, 23

CJ Armstrong Curtin University, Australia

Abstract Underlying every aspect of forensic science is the essential requirement of being able to competently prepare and present evidence to finders of fact. Along the chain of evidence journey perceptions relating to the evidence are subject to change. Perceptions relating to forensic evidence change due to the evolving relationships between those responsible for, and associated to, evidence during early evidence management processes through the justice system to the culmination of a matter at dispute. Forensic scientists ensure evidence findings based on sound, reliable, and accepted scientific methods. There is however a dramatic change to how evidence is used between those early and later evidence management processes. Evidence and evidence practitioner integrity demands rigorously sound processes. Later evidence processes that sees interpretations of evidence argued before finders of fact is however much more theatrical. It is here that the arts of persuasion and inducing believability abound. Such an incongruous situation can lead to occurrences of injustice. Kaptein, et al (2009) argue that in determining case facts, legal practitioners processing evidence tend to consider argumentation arts should be taken as equivalent to science based legally relevant certainty. This dramatic change in perceptions of evidence is demonstrated by the comments cited of United States Supreme Court Judge Antonin Gregory Scalia. In the case Herrera v. Collins (506 US 390, 1993) Judge Scalia states “Mere factual innocence is no reason not to carry out a death sentence properly reached.” This paper discusses how perceptions of forensic evidence change in accordance with evidence management processes and those directly associate in conducting these various tasks. Of significant initial importance for the perceptions of evidence are the perspectives adopted, and in the eyes of the broader public assumed, by law enforcement, forensic scientists, and the judiciary. The premise of the paper is that to better understand justice outcomes an appreciation for how perceptions of evidence may change due to one’s perspective of the evidence is important. There is an inherent perspective prejudice or bias towards evidence depending on the prosecution or defense focused role of the evidence practitioner. Reviewed literature and analysis of data collected from law enforcement, forensic scientists, and the judiciary illustrates a requirement for continued evidence scholarship in order to promote awareness for how perceptions of perspectives in regard to forensic evidence might influence justice outcomes.

REFERENCES Kaptein, H., Prakken, H. and Verheij, B. (2009) In Legal Evidence and Proof: Statistics, Stories, Logic. (Eds, Kaptein, H., Prakken, H. and Verheij, B.) Ashgate Publishing, Farnham, England. Keynes, J. M. (1921). A Treatise on Probability. London, UK, MacMillan and Co, Ltd Twining, W. (2006). Taking Facts Seriously Again. Legal Education Digest 39. 14 (Special Edition): 360 - 380.

KEYWORDS perspectives, perceptions and bias

262 263 LECTURE

‘The Jigsaw Murder’ (Operation Abnet)

16:00 - 16:30 august, 23

R Palmer Department of Forensic Sciences, Northumbria University, United Kingdom S Black, L Hackman

Abstract In the Spring of 2009, members of the public found five separate body parts scattered across a large geographical area encompassing two counties of England. The nature of the dismemberment left police baffled about the crime, the motive for it and the identity of the victim. The investigation which followed, involved a team of more than 100 police officers and was carried out against a backdrop of intense media interest and public concern. This presentation describes the anthropological investigation of the body parts and the trace evidence analysis which were to prove crucial in the investigative phase of the case (dubbed ‘The Jigsaw Murder’ by the Press), not only in terms of the identification of the victim, but also in the subsequent identification of the people responsible for his murder and dismemberment. This use of anthropological and trace evidence as intelligence tools in complex homicide inquiries will be illustrated.

264 265 LECTURE

AIFI: Developing forensic science in Indonesia

16:30 - 17:00 august, 23

BI Fitrasanti Forensic Medicine and Medicolegal Department, Faculty of Medicine, Universitas Padjadjaran, Indonesia YF Syukriani, F Basbeth

Abstract Interest of Indonesian scientists toward forensic science has been increasing in the last decade. However, there is still a gap in understanding of how scientists could involve in the justice system, both by collaborating with justice officers or with private clients. One of the endeavours to endorse further participation is by establishing an association of scientists who have interest in forensics (Asosiasi Ilmu Forensik Indonesia; AIFI) in 2010. This paper describes many problems that have been discussed since then; amongst them are the issue of redefining the role of scientist in the justice system, endorsing independence of expert witness, endorsing career development, and communicating with forensic pathologist association which had been well established. The latter issue had been very crucial since in the past variety of forensic sciences were developed by medical doctors. Mutual understanding with Police is also an issue. Approaches have been made to include forensic scientist in crime scene investigation to improve the quality of crime investigation. Last but not least in pioneering education of forensic sciences for mid-level analysts to provide laboratory technicians to support forensic service. We conclude that the most difficult issue to overcome is to reach mutual understanding with the current forensic establishment.

KEYWORDS forensic expert AIFI police

264 265 LECTURE

Medicolegal Investigation: Indian Scenario

17:00 - 17:30 august, 23

YS Bansal Post Graduate Institute of Medical Education & Research, Chandigarh, India

Abstract Globally there is tremendous advancement in the field of criminalistics. Multidisciplinary approach utilizing facilities of respective agencies are being adopted for optimum outcome of judicial proceeding. Unlike other medical fields where there is a great amount of cooperation for better clinical management, there is still a lot of vacuum to be filled uo with respect to criminal investigation. Forensic science and Forensic medicine are the two key disciplines, which are routinely involved with medicolegal investigation, apart from different legal agencies.

Forensic science which routinely takes care of the material aspect of the crime investigation, works under the Home Ministry. Forensic Medicine on the other hand provides medical examination and collects samples which is one of the integral part of the investigation. Forensic medicine specialists are seldom called for crime scene investigation at the first place, consequent to this, certain pivotal medical evidence, which are helpful in the crime investigation are lost. Such instances are common in this part of the world.

India being a developing country is catching up fast in various medical fields. Even superspeciality hospitals which boasts of world class infrastructure as well as manpower lacks the same for Forensic examination in medicolegal cases. A lot needs to be done with respect to trained manpower and infrastructure for the upliftment of criminal investigation. Cooperation of Forensic science and Forensic medicine is of utmost importance for better investigation . This article discusses the current scenario as well as lacunae and stresses the need for the research and implementation of guidelines for the better criminal investigation.

KEYWORDS Forensic medicine Forensic science Crime scene

266 267 LECTURE

The effects of tongue growth on the fetal and pediatric mandible

10:00 - 10:30 august, 23

EF Hutchinson Faculty of Health Sciences, University of the Witwatersrand, South Africa B Kramer, JA Kieser

Abstract Studies on human juvenile osteology and anatomy have focused on changes in the dimensions of the mandible relative to age and sex, with numerous studies assessing the fetal and post-childhood mandibular growth. However, limited research has focused on the morphological and osteometric dimensional changes as well as the influence of the tongue on changes in the neonatal mandibular dimensions. The aim of this study is to evaluate the relationship between the growth of the mandible and the tongue in a South African paediatric cadaver population (20 gestational weeks to 3 years). Our sample consisted of 70 pediatric cadaver specimens from the Pediatric Collection, University of the Witwatersrand. Osteometric dimensions were assessed using a microscribe G2 on 30 mandibular landmarks that were digitized and converted to linear distances to assess the dimensional changes in the mandible and mental region. Osteometric dimensions included maximum mandibular length, mandibular body length, bigonial and biantegonial widths of the mandible, bigonial width of the mental foramina, distance between the inferior border of the mandible and the mental foramen and the calculated mental and mandibular angles. The dimensions of the tongue were measured using a manual sliding caliper and these included the maximum and minimum tongue lengths and the tongue breadth. These data were analyzed using geometric morphometrics and traditional statistics to assess for significant differences and possible relationships in size and shape between the mandible dimensions and the tongue. Shape differences were assessed using a principle component and procrustes analysis. Variation in size was tested using the geometric mean of each age group and analysis included an analysis of variance (ANOVA). The relationship between the tongue and mandibular dimensions was tested using a Pearson correlation co-efficient. The generalized procrustes analysis indicated a general increase in the size of the ramus of the mandible as well as the maximum length of the mandibular body with growth along the PC1 axis. This was well correlated with the observed increase in the maximum and minimum tongue lengths between the assessed age groups. The lengthening of the mandibular arch coupled with the upright position of the ramus resulted in a more pronounced mental region of the mandible anteriorly along the PC2 axis. Hence, we conclude that the mandibular growth is largely influenced by accommodation to dimensional changes of the tongue.

REFERENCES De Villiers, H. 1968. The skull of the South African negro: a biometrical and morphological study. Johannesburg (RSA): Witwatersrand University Press. Hesby, R.M., Marshall, S.D. & Dawson, D.V. et al. 2006. Transverse skeletal and dentoalveolar changes during growth. Am J Orthodontics & Dentofacial Orthopedics, vol. 1, no.6, pp. 721-31. Hutchinson, E.F. 2010. An assessment of growth and sex from mandibles of cadaver fetuses and newborns (MSc Thesis). University of Pretoria Academic Press.

KEYWORDS Tongue, Mandible and Geometric Morphometrics

266 267 LECTURE

Morphoscopic Fracture Analysis in a Model of Child Abuse

11:00 - 11:30 august, 23

A Bradley Sir John Walsh Research Institute, University of Otago, Dunedin, New Zealand J Kieser, N Waddell, M Swain

Abstract Introduction Rib fractures are a commonly reported finding of archaeological and forensic analysis of human remains (Matos, 2009). Moreover, unexplained rib fractures in young children are often associated with child abuse or neglect (Kocher & Kasser, 2000). Although there is an extensive body of research directed at injury patterns in abusive versus accidental injury (Pandya et al., 2011)) there is little published on the exact mechanisms of rib fracture in the immature skeleton. The aim of this study was to use new morphoscopic techniques to evaluate the fracture mechanics of young ribs in a piglet model.

Methods We subjected wet, frozen (and thawed), and dry ribs of stillborn piglets to 4-point and axial bending in an Instrom machine. Fractures were examined morphoscopically using Scanning Electron Microscopy and μCT scanning.

Results Dry ribs fractured with a brushy appearance on the tensile side, with marked fibre pull-out. In contrast, wet and thawed bones fractured with markedly less fibre pull-out and smoother fracture boundaries. Wet ribs only fractured when bent nearly through 1800 .

Conclusions Our results provide a clearer understanding of loading required to produce bone failure in immature ribs, especially since fracture patterns appear to vary radically from those of adult bone. We question the use of frozen and thawed ribs in experimental studies, and importantly, suggest that rib fracture in infants must be accompanied by rapid loading. Slower loading rates, such as seen with attempted CPR, will not result in catastrophic bony fracture.

REFERENCES M.S. Kocher et al. (2000) Orthopedic aspects of child abuse. J. Am. Acad. Orthoped. Res., vol 8, p. 10-20. V. Matos (2009) Broken ribs. Am. J. Phys. Anthropol., vol 140, p.25-38 N.K. Pandya et al. (2011) Unexplained fractures: child abuse or bone disease? Clin. Orthop. Relat. Dis., vol 469,p 805-812.

KEYWORDS Forensic biomechanics, child abuse and trauma

268 269 LECTURE

Estimating the age of forensic traces: a transversal approach

11:00 - 11:30 august, 23

C Weyermann Institut de Police Scientifique, School of Criminal Sciences, University of Lausanne, Switzerland PEJ Wiltshire, DL Hawksworth, A Koenig, A Girod, M Gallidabino

Abstract Placing forensic traces in time is an important factor in forensic sciences, and this can greatly contribute to the chronological reconstruction of past events. The temporal aspects of trace serve the three main purposes of forensic sciences as: information to help investigators; evidence for presentation in court; and in support of a more proactive policing framework such as in intelligence-led approaches [1].

The length of time that traces, objects, and corpses have lain in situ at a place, can directly or indirectly, contribute to the dating of an event. While most researches have been generally confined to one type of trace or problem, the issues are clearly comparable and can generally be addressed using the same approaches. Thus, a multidisciplinary approach is commended rather than confinement to single class of evidence.

This review aims to provide an overview of dating methods that have been used or considered. Evidence obtained from questioned documents, bloodstains, fingermarks, gunshot residues, pollen, spores, plants, and fungi, will be considered [2-3]. The approaches used in different fields will be compared and contrasted, and a transversal approach is commended.

REFERENCES [1] C. Weyermann, O. Ribaux, Situating forensic traces in time. Science & Justice, on-line (2011). doi:10.1016/j.scijus.2011.09.003 [2] C. Weyermann, J. Almog, J. Bügler, A.A. Cantu, Minimum requirements for application of ink dating methods based on solvents analysis in casework. Forensic Science International 210 (2011) 52-62 [3] C. Weyermann, C. Roux, C. Champod, Initial results on the composition of fingerprints and its evolution as a function of time by GC/MS analysis. Journal of Forensic Sciences 56 (2011) 102-108.

KEYWORDS dating multi-disciplinary time

268 269 LECTURE

Introducing Constructed Parabolic Surface Curves on Complex Structures: A Three-Dimensional Geometric Morphometric Shape Analysis of the Human Ear

11:30 - 12:00 august, 23

K Baron Faculty der Natuurwetenschappen, Wiskunde en Informatica, University of Amsterdam, the Netherlands M Sandholzer, FL Bookstein

Abstract Over the last 25 years researchers investigates and applied contact free measurement techniques relating to 3D surfaces and surface reconstructions, however most of them still require complex and expensive equipment [1]. This study evaluated the potential of a low-cost 3D surface-scanner for the acquisition of 3D objects, examining the accuracy and limitation of the DAVID surface scanner 2.4.3 (DAVID Vision Systems GmbH, Germany), in the context of a simplistic hypothesis in anthropometrics, regarding a possible sexual dimorphism of human ears. The main objective of this project was the construction of a digitizing system which combines two different types of surface curves, the familiar ridge curves and the unfamiliar parabolic curve type. The results might be used in biometric recognition systems and forensic identification.

Twenty-three three-dimensional surface scans of plaster mould casts from living volunteers (Caucasians, 14, 15; age average: 25.3 years) were generated using a DAVID surface scanner 2.4.3, including a class one 650nm Laser, a 2-megapixel-webcam (1600-1200/ Autofocus Logitech QuickCam 9000 Pro) with a probe-object distance of 300mm. For shape fusion and 3D reconstruction the software DAVID Laser scanner Professional Edition (DAVID Vision Systems GmbH, Germany) was used. Along this complex surface structures five individual ridge and parabolic curves, four of them open and one closed were developed after 72 landmarks including 67 semilandmarks were set with Amira 5.2.0 (Visage Imaging Inc., San Diego, USA). The resulting data were analyzed with geometric-morphometric software packages and statistical programs. A new kind of geometric morphometric data, the parabolic curve, could be applied in the analysis of complex structures treated by procrustes methods. However, using the comparison model of testing along sexual dimorphism, analyzing every curve separately showed no statistically significant differences performing a permutation test. It could be demonstrated that the low cost device is capable of sustaining a sophisticated new digitization approach which might be usable in the field of biometrically important themes. Due to the small samples size, this study does not allow an accurate description of sexual dimorphism in human ears, but it could be shown that different surface curves can be extracted from these records. Further experiments can now go forward on ways of extracting information from curves for biometric identification and other anthropometric applications.

REFERENCES Winkelbach,Molkenstruck,Wahl (2006): Low-Cost Laser Range Scanner and Fast Surface Registration Approach; K. Franke et al. (Eds.): DAGM 2006, LNCS 4174, pp. 718–728, 2006, Springer Berlin Heidelberg 2006

270 271 LECTURE

Forensic Archaeology and ‘The Disappeared’ in Ireland

14:45 - 15:15 august, 23

N McCullagh Independent Commission for the Location of Victims Remains, Ireland

Abstract Forensic Archaeology has successfully been a method employed in many criminal investigations for a number of decades. It is a specialism met with much skepticism by police investigators and forensic science practitioners alike. However, when the specific situation arises when no other technique will suffice Forensic archaeology is received with fervor. The work of the Independent Commission for the Location of Victims (ICLVR) remains was one such situation.

The ICLVR was initially set up in 1999 as a result of legislation arising from the Good Friday Agreement between Ireland, Northern Ireland and Great Britain. The function of the Commission is to obtain information, and, where possible, to locate the remains of the victims.

The search for individual victims missing from 1972 to 1985 presented an ideal situation for the application of forensic archaeology and associated search methods. The recognition of this fact in 2005 by a senior independent forensic advisor led to the full time involvement of forensic archaeology in the day-to-day field planning, management and execution of the searches conducted by the ICVLR.

This paper will present the work of the ICLVR and the role that Forensic Archaeology played in the search and recovery phase from 2006 to 2011.

KEYWORDS Forensic Archaeology The Disappeared Ireland

270 271 LECTURE

An investigation of false response behaviour of detection dogs

16:00 - 16:30 august, 23

L McGrath Centre for Forensic Science, University of Technology, Sydney, Australia P Maynard, U Munro

Abstract Recent media attention has again brought into question the efficacy of dogs as a detection device. There have been concerns about the occurrence of false positive responses in detection dogs. However, since there is currently little information available on this topic, these concerns may not be justified.

The role of distractor odours in false responses of detector dogs was examined in this study. Dogs were sourced from New South Wales Police Force, Fire and Rescue New South Wales and the Australian Quarantine and Inspection Service. Preliminary results demonstrate that the likelihood of dogs showing false responses during training is low. Further to this the headspace profile of distractor odours will be compared using SPME/ GC/MS to target odours to further show the relationship between odours and possible causes for false responses.

KEYWORDS Dog Detector SPME

272 273 LECTURE

Estimating the preappearance interval from temperature in forensically useful - state of the art

16:30 - 17:00 august, 23

S Matuszewski Department of Criminalistics, Adam Mickiewicz University, Poland

Abstract In order to estimate the postmortem interval from entomological evidence, and in particular from evidence related to species, which appear on carcasses long after death, it is necessary to approximate an interval which preceded appearance of a given species on carcass. This interval is called the preappearance interval (PAI) and it is defined as an interval from the moment of death until the appearance of first specimen of a given stage and species of . It was proposed to estimate PAI from environmental temperature, which prevailed during this interval. In this paper latest advancements in this field are discussed.

To estimate PAI from temperature several requirements should be met. Firstly, the taxon considered should demonstrate a close relationship between PAI and temperature. So far such a relationship has been revealed in several species of , namely adult and larval Necrodes littoralis L. and Thanatophilus sinuatus L. (Silphidae), adult and larval Creophilus maxillosus L. (Staphylinidae), adult Necrobia rufipes De Geer and N. violacea L. (Cleridae), adult Saprinus semistriatus Scriba, S. planiusculus Motsch. and brunneus Fabr. (). It seems that the relationship is similarly close in some species of Diptera, however models for particular species are still missing. In all species the same kind of the relationship was found. Consequently, the general version of the model may be valid. The one supported here is an exponential model, which describes the relationship by using three parameters and three temperature thresholds (lower threshold, minimum PAI threshold and upper threshold).

Secondly, the model from which PAI is estimated in case work should be robust. The quality of a model depends on many factors. Recent results demonstrate importance of the frequency and techniques used for sampling of insects, the range of temperatures in which colonization was studied and the quality of temperature data used to model the relationship. Accordingly, while studying the relationship between PAI and temperature, some changes to standard protocol for pig carrion studies are necessary. Thirdly, the method used to estimate PAI from temperature should give accurate estimates. Several methods were proposed, some use thermal accumulation data and some use “PAI*T” models. Although much research is still needed in this field, recent results suggest that direct estimates from “PAI*T” models are more accurate than estimates using thermal accumulation data.

KEYWORDS

272 273 LECTURE

The pattern of injuries in fatal cases of fall from height

10:00 - 10:30 august, 23

CR Vasudeva Murthy S.S. Institute of Medical Sciences and Research Center, India S Harish, YP Girish Chandra

Abstract Objectives: To study the various pattern of injuries from fall from height. Background: Deaths due to fall from height, form an important area of study due to diversity of the injuries sustained, complexity of the patterns involved and various phenomenon’s associated there with. The medico-legal autopsy aims at deciding whether the death was attribute purely to the height. Methods: The present study has been carried out in department of forensic medicine, M.S. Ramaiah medical college and hospital, Bangalore of all the cases of fall from height subjected for medico legal autopsy. Results: Fissure fracture of the skull and fracture of cervical spine was noticed when the fall occurred on to concrete from minimum height of 3 feet and on to hard soil from the height of 10 feet. Multiple rib fractures, fracture of clavicle and laceration of liver was noticed when the fall height was 7 feet on to concrete. Spleen and kidneys were damaged when height of fall was more than 20 feet on to hard surface. Conclusion: The determination of actual or probable anatomical site of primary impact may be useful in reconstruction of the events, which led to fatal falls. Presence of multiple blunt force injuries makes it hard to differentiate between falls induced injuries and those that have inflicted before the fall and often disagreement predominates regarding the height at which death results. Thus a careful study of total injury pattern is of vital importance in every case.

REFERENCES Manson J.K. The pathology of trauma 3 rd editions Arnold publication, New York: 2000;313-326 Murthy O.P, “Pattern of injuries in fatal falls from height-a retrospective review” Journal of forensic medicine and toxicology 1999; 16(2):38-46 Tahir Masud and Robert O Morris, “Epidemiology of falls” Age and Aging 2001; 30(4):3-7

KEYWORDS Fall Height Site of Impact Pattern of Injuries

274 275 LECTURE

Forensic Archaeology in the Netherlands

11:00 - 11:30 august, 23

WJ Groen Netherlands Forensic Institute, the Netherlands R de Leeuwe

Abstract Dutch forensic archaeology is a forensic discipline that uses archaeological theory, methods and techniques in a legal context. It applies criminalistic, archaeological, pedological and biological knowledge at a (crime) site to document and interpret the encountered finds and features. Central to a forensic archaeological research is the location, identification and documentation in a verifiable manner, in situ and in context, of any finds and features needed for further forensic analysis.

Forensic archaeology in the Netherlands is based at the Netherlands Forensic Institute (NFI) in The Hague along with about 50 other areas of forensic expertise. Most forensic archaeological reports are written in accordance with the Bayesian theorem to express the most likely outcome.

In addition, Dutch forensic archaeology is concerned with the development and refinement of archaeological field methods and techniques that may be relevant in forensic archaeological case studies and applied research of underground decomposition processes (taphonomy). The various types of forensic case analysis in which Dutch forensic archaeologists assist will be described during the presentation.

KEYWORDS Forensic Archaeology Geographical Information Systems (GIS) Search and Recovery

274 275 LECTURE

The actuality of the disaster victim identification system in Japan

11:30 - 12:00 august, 23

A Kumagai Iwape Medical University, Japan

Abstract Three prefectures of Iwate, Miyagi, Fukushima were devastated by the tsunami in the Great East Japan earthquake on March 11, 2011. We were appointed to take dental findings and x-rays for identification as one of forensic odontologists in Iwate prefecture. Even bodies found at an early stage continued to decompose because their families could not come to morgues, entire families were lost, and we were not able to return the deceased to the families. By the end of March, their complexions had changed. Consequently, dental observations of the bodies proved to be an effective method for individual identification. Matching dental charts with X-ray photos of the unidentified bodies can be a highly effective ID method. But after the earthquake, power outage occurs in northeastern part of Japan. Moreover, since there were such a large number of bodies, it was impossible to consider taking X-rays for all of them. About a week after the earthquake, when electricity supplies had been stabilized in Morioka city (Capital of Iwate), we could use the rechargeable handheld X-ray unit NOMAD (Aribex, US), donated by IDENS (Japan), the importer and distributor, thanks to the help and support of many Japanese forensic odontologist. There were too bodies in morgue to work, the floors were soiled and the electric cords could easily have spread contamination. Under such circumstances, the cordless and rechargeable handheld X-ray machine was an enormous help.

Unfortunately, Japan doesn’t have the disaster victim identification (DVI) system. It has become clear that Japan, despite its past experiences of many disasters, has yet to establish a system that can sufficiently cope with a sudden calamity. We have been remarkably inadequate at identifying individuals. To prepare ourselves for the next large-scale disaster, which is sure to happen, we should make use of our present situation to establish an effective system. It is also of great importance that we should hand it down to future generations. Japan was not well prepared for this disaster, but we managed somehow to do what was required of us. Experts and experienced people should be able to construe systematic methods at large-scale disaster sites. I think Japan has to more positively rely on the help of forensic scientists and forensic odontologists, and should cooperate not only with domestic experts but also with international experts as well.

276 277 LECTURE

Finding forensics: The search for forensic evidence in investigators crime scenario’s

14:45 - 15:15 august, 23

JJ van der Kemp VU University Faculty of Law Departement of Criminal Law & Criminology, the Netherlands M de Gruijter

Abstract The analysis of a crime scene is a key feature in major police investigations. Arguably the most important aspect of crime scene investigations is searching for forensic evidence (traces like hair, fingerprints, or fibers for example). Forensic evidence will be a central part in the reconstruction of the crime and help determine the most likely crime scenarios. A crime scenario can be defined as the story of the crime in which is described why an offender acted out his crime in that particular manner at the moment in time and at that location. In the early stages of an investigation a crime can be described as being the result of one or more possible different scenario’s. It is likely that a number of different motives or modus operandi can account for the appearance of the crime scene. To solve the crime all but one crime scenario ought to be ruled out and a suspect should be casted as the offender. Possibly the strongest link between the offender and the crime is forensic evidence.

But even though forensic science techniques develop very rapidly it is still impossible to investigate every inch of a crime scene with the same thorough detail and prioritizing is necessary. Following this, it is common practice that only certain parts of the crime scene are analyzed. Those parts are decided upon based on the crime scenario. So it becomes also increasingly important to be aware how investigators create crime scenario and how this can influence their decision making of crime scene analyses. We will present the results of an experiment in which police investigators created crime scenario’s based on a crime scene photo. We distinguish three types of evidence given: factual, interpreted and assumed. The typical crime scenario that are created will be discussed in relation to the expected types of evidence. This study gives insight into investigator’s decision making as the types of evidence seem related to elements stated in the crime scenario about the offender, motive and modus operandi.

REFERENCES Koppen, P.J. van & Kemp, J.J. van der (2010). Psychologische en geografische profielen. In P.J. van Koppen, H.L.G.J. Merckelbach, M. Jelicic & J.W. de Keijser (Eds.), Reizen met mijn rechter: Psychologie van het recht (pp. 219-252). Deventer: Kluwer. Gruijter, M. de (2012). Crimes Stories. The influence of investigative experience in the construction of crime scenario’s. Master thesis. VU University Amsterdam Kemp, J.J. van der & Gruiter, M. de (2011, april 02). Behind the Scenes: A Study of Police Investigators Creation of Crime Scenarios. Amsterdam, The Netherlands, 12th Conference of the International Academy of Investigative Psychology.

KEYWORDS crime scene evidence scenario investigation

276 277 LECTURE

Homicide by Stabbing - Case example

15:15 - 15:45 august, 23

S Hess Forensic Institute Zurich, Switzerland

Abstract A man was stabbed to death with a knife - into his arm and his chest (mortal stab). The main suspect was his wife. Based on contradictional police perception reports she testified that she stabbed her husband only in his arm and not in his chest. DNA traces were revealed on the knife but didn’t reconstruct the course of action. Fibres plaid in the end an important role in elucidating the case and helped justice to find the truth. Even in the age of DNA trace evidence can play the crucial role in a trial and should never be forgotten.

278 279 LECTURE

Forensic traces quality analysis: a computer aided approach

16:00 - 16:30 august, 23

A Mattei Raggruppamento Carabinieri Investigazioni Scientifiche, Italy F Cervelli, F Zampa

Abstract The crime scene is a complex environment where even the well trained experts can face the problem of judging between useful and useless evidence. As a matter of fact the actions on the crime scene are guided by the knowledge of the facts and are affected by the low amount of information available to the first responders. In particular, all images based evidence suffer this problem, thus finger marks, shoe marks and video surveillance images analysis suffer it too. This work shows the first results of a project to assess the quality of digital images of forensic traces, as fingerprints, shoeprints and faces.

Different methods were compared, based on the “gray level co-occurrence matrix” and on the “numbers of just noticeable differences levels”: contrast based image processing indexes were used to analyze the forensic quality, i.e. usefulness for comparison, of the aforementioned images, to support the expert judgement. Moreover, a quality map of the image has been realized to support the expert opinion: a colour code map, overlaying the evidence image, provides relevant information concerning the reliability of the features shown in the image, i.e. minutiae in fingerprints. The analysis shows promising results and a computer-aided crime scene search is recommended.

REFERENCES Vanderwee et al. (2011) The Investigation of a Relative Contrast Index Model for Fingerprint Quantification, For.Sci.Int. vol. 204, p. 74. Fronthaler et al. (2006) Automatic Image Quality Assessment with Application in Biometrics, Proc. of IEEE WB 2006, p. 30. Tabassi et al. (2005) A Novel Approach to Fingerprint Image Quality, Proc. of ICIP 2005, p. 37.

KEYWORDS scene of crime forensic traces quality computer aided search

278 279 LECTURE

Crime Scene Examination of Vessels after Piracy Attacks

16:30 - 17:00 august, 23

A Seul Bundeskriminalamt, Germany

Abstract The number of piracy attacks along the Horn of Africa has increased in the last couple of years. Pirates get hold of ships and their crew members to blackmail the ship owners and to extort ransom from them. The abductions are often carried out by using firearms and the custody of victims can take several months before they are released. It is also reported that captured ships are used as “mother ships”, and hostages are forced to take over other ships.

Ships owned by German companies, ships under German flag or ships with German crew members on board were abducted by pirates off the Somalian coast. Within the last two years the Crime Scene Unit of the BKA (German Federal Criminal Police) examined four discharged vessels which were taken to the next safe habour (Mombasa, Kenia and Dubai, UAE). The case presentation describes legal aspects, collaboration with other authorities (navy, local police, ship owners) and measures taken on board; moreover, it gives details concerning problems and impacts in the areas of conditions, health and safety, security issues and specialized knowledge required.

KEYWORDS Crime Scene Examination Piracy

280 281 LECTURE

Analysis of decomposition fluid collected from carcasses decomposing in the presence and absence of insects

11:00 - 11:30 august, 23

J Comstock University of Ontario Institute of Technology, Canada S Forbes

Abstract Decomposition, when allowed to progress to completion, will result in the complete disintegration of soft tissue. Soft tissue is removed during decomposition by the feeding of insects, or through chemical processes within the body. The macromolecules within the body, such as lipids, undergo chemical breakdown, leading to the liquefaction of tissues which are subsequently released into the surrounding environment along with purged body fluids. Decomposition fluid is a biological specimen that has not been extensively studied. However, its use as a forensic biomarker has the potential to aid in the estimation of postmortem interval. One potential method of doing so would be through the identification of fatty acids present in fluid throughout decomposition. In this study, decomposition of pig (Sus scrofa) carcasses progressed in the absence of a soil matrix to allow the collection of decomposition fluid. In addition, one set of carcasses decomposed in the presence of insects (inclusion), while the other set was excluded from insect activity (exclusion). Decomposition progressed more slowly in the carcasses excluded from insect activity and retained more soft tissue than the carcasses available to insects. Fluid was collected on more experimental days from the insect-excluded carcasses because maggot activity hindered the collection from the inclusion carcasses. No significant differences were found between the two groups for pH, conductivity, or fatty acid-associated bands detected using infrared spectroscopy. A moderate positive relationship was observed between pH and decomposition stage among the exclusion carcasses, but no relationship was observed from the inclusion carcasses, or for either group between conductivity and decomposition stage. Spectroscopy results indicate that there was a decrease in both saturated and unsaturated fatty acids over time, indicating a gradual loss in fatty acid content in fluid. Gas chromatography- mass spectrometry results will be presented to strengthen the spectral trends and identify the specific fatty acids present. Results from this study will further the understanding of differential decomposition patterns, more specifically, in the presence and absence of insects, as well as improve the knowledge concerning the properties of decomposition fluid. Identifying the fatty acid trends in decomposition fluid may also contribute to a more objective means of estimating postmortem interval.

KEYWORDS Decomposition fluid Fatty acids

280 281 LECTURE

Modern Techniques in Analysis of Pedological Traces in Forensic Practice

11:00 - 11:30 august, 23

M Kotrly Institute of Criminalistics Prague, Czech Republic I Turkova

Abstract Analysis of pedological phases that have adhered to clothing, footwear, vehicles, or other objects is relatively often required in forensic practice to confirm the place of origin of contamination. This entails either the standard comparison, when the soil phases are compared with collected comparative samples in order to confirm the crime scene, vehicle routes, etc; or identification of an unknown location is required where contamination by soil may have occurred. These are complex analyses, in which the mineral material is studied separately by means of mineralogical and petrologic analysis methods. Basic techniques are optical (light) microscopy in transmitted and reflected light, SEM/EDS (WDS), XRF and FTIR. For the clay fraction, but also for other phases, the X-ray diffraction is necessary - conventional powder diffraction in transmission and reflective modes, but also X-ray microdiffraction, which provides relevant structural record from the area under 0.1 mm. For microscopic single-crystal grains either single- crystal XRD techniques are used or Gandolfi camera. Methods of cathode luminescence (CL) were introduced in order to distinguish mineralogical phases of practically identical chemical composition, optical characteristics, structure and with similar inclusions. They are able to differentiate materials very well by their genesis and consequently also by different locations of occurrence. A typical example is the differentiation of quartz originating from similar rock facies (e.g. sandstone). Good results have been obtained with certain systems of automatic analysis of mineral grains (based on SEM/EDS), during which several hundreds or even thousands of mineral grains are analyzed, their automatic classification according to chemical composition is performed, and then the samples are compared by statistical methods. Biological material often present in the traces is analyzed separately, plant and animal relics are analyzed, including microscopic shells and relics (e.g. group of Diatoms, etc.). Anthropogenic material (glass fragments, slag, construction materials, etc.) is analyzed separately by other techniques and may increase the probability of a hit between traces and comparative samples. For type testing of unknown locations, where the contamination by soil may have occurred, systems of geographic information (GIS) are used, in which topographic data is associated with detailed geological maps, both uncovered and covered, and with pedological maps. Detailed configuration of the field sites is very important for the assessment of all circumstances associated with the detected trace. 3D terrain models with detailed topographic base and 3D models based on orthophoto maps are also used.

REFERENCES Kotrlý M. (2011): Acta Crystalographica Section A, Volume 67, Supplement A67, p. C198-199 Kotrly M, Turkova I. (2011): In: SCANNING MICROSCOPIES 2011: ADVANCED MICROSCOPY TECHNOLOGIES FOR DEFENSE, HOMELAND SECURITY, FORENSIC, LIFE, ENVIRONMENTAL, AND INDUSTRIAL SCIENCES. SPIE, Volume: 8036

KEYWORDS forensic soil analysis, forensic microscopy and forensic microanalysis

282 283 LECTURE

Taphonomy of limed burials - the effects of lime on the decomposition of buried human remains and the grave micro-environment

11:30 - 12:00 august, 23

EMJ Schotsmans Forensic & Archaeological Sciences, University of Bradford, United Kingdom W Van de Voorde, RC Janaway, T Ivaneanu, HGM Edwards, AS Wilson

Abstract The search, detection and recovery of buried human remains rely on an understanding of the taphonomic processes that occur within the immediate buried body environment and specifically its effect on the rate and extent of decomposition. Certain conditions in the depositional environment such as the addition of lime have an impact on the rate of decomposition and bring about changes which differ from the usual decay process. Lime has been evidenced in conventional archaeology associated with specific traditions, in clandestine burials based on a commonly held belief that lime destroys evidence and leads to rapid decomposition, and in mass graves associated with safeguarding against disease and contagion.

The effects of lime on decomposition are poorly understood with the available information rather limited and often conflicting. Research is ongoing at the University of Bradford into the effects of calcium oxide (CaO) (known variously as quicklime, unslaked lime or burnt lime) and calcium hydroxide (Ca(OH)2) (known variously as hydrated lime or slaked lime) on the decay of human remains and the associated micro-environment. Field and laboratory experiments were carried out using pigs (Sus Scrofa) as human body analogues to investigate the short and medium term effects of lime on the decomposition. A variety of different observations was made to assess gross morphological changes, soil , microbiology, decomposition chemistry and soft tissue histology. The results show that the rate of cadaver decomposition is clearly affected by the application of lime. This study also demonstrates that controlled research involving both experimental burials and laboratory microcosms is a necessity to understand the grave characteristics and taphonomy of atypical burials.

REFERENCES E.M.J. Schotsmans, J. Denton, J. Dekeirsschieter, T. Ivaneanu, S. Leentjes, R.C. Janaway, A.S. Wilson (2011). Effects of hydrated lime and quicklime on the decay of buried human remains using pig cadavers as human body analogues. Forensic Science International, Doi:10.1016/j. forsciint.2011.09.025

KEYWORDS taphonomy lime differential decomposition

282 283 LECTURE

Criminalistics Gets Dirty

11:30 - 12:00 august, 23

BA Woods Australian Federal Police, Australia J Robertson, P Kirkbride, C Lennard

Abstract In Australia, soil evidence is an underutilised form of trace evidence. The Australian Federal Police are receiving an increased number of requests for soil examinations as soil can be used to place a suspect or a victim at a scene. Soil colour can be used to differentiate soil samples. Currently in Australia, soil colour is commonly determined using the subjective Munsell classification system, which requires a great deal of experience for accurate comparisons. Microspectrophotometers (MSPs) are commonly used to measure the colour of trace evidence. This presentation will highlight a preliminary investigation of how instrumental data from the MSP can be used to differentiate between soil samples from the Canberra area.

KEYWORDS Criminalistics Soil Microspectrophotometry

284 285 LECTURE

The Chemical Composition of Graveyard Soils: Identifying Trends from the Dissolved Corpse

14:45 - 15:15 august, 23

SM McColl Liverpool John Moores University, School of Pharmacy and Biomolecular Science, United Kingdom N Town, J Louhelainen, N Dempster

Abstract Soil related analysis on human remains has tended to focus on the post-mortem interval, or the location of the recently interred corpse (Vass et al 1992), by studying the biological components of decomposition, but little work has been done on the detection of older remains. The rate of decomposition depends on a range of environmental factors, including temperature, hydrology, pH, geology, as well as flora and faunal impact.

The aim of this study was to identify any trends in the levels of products associated with an adult decomposing corpse ranging in time from 10-150 years post internment, by using X-ray fluorescence (XRF). The benefits of this technique include being well suited to establishing trends in geological soil samples, easy to use and non-destructive. XRF has been successfully used on a wide range of samples including bone (Carvalho et al 2004).

Interred human corpses from two municipal Liverpool cemeteries were noted to have dissolved almost completely within 20-30 years, providing a unique opportunity to analyse the soil for products of decomposition. Soil samples were taken from 14 single graves spanning seven time periods (2000- 1850) at four depths (0-110cm), along with control samples. They were subjected to X-ray Fluorescence semi-quantitative analysis. The results for five elements: Fe, Mg, Ca, P and K, were statistically tested for trends associated with interred dissolved human remains. The results demonstrated a clear correlation between the levels of Ca and Mg with time, and depth, as well as a significant difference between these components and the control samples. The levels of Fe, K, and P demonstrate significant trends through most time periods at 50-70cm. This new approach may aid in the location of older burial sites, and in addition provides information on the rate of release of chemical elements from decomposing human skeletal material.

REFERENCES Carvalho MH, Marques AF, Lima MT, Reus U. 2004. Trace element distribution and post mortem intake in human bones from Middle Age by total reflection X-ray fluorescence. Spectrochimica Acta Part B 59,1251-1257

KEYWORDS XRF Decomposition soil

284 285 LECTURE

Luminescence Spectroscopy of Feldspar Minerals for Forensic Geology

14:45 - 15:15 august, 23

J Buscaglia Federal Bureau of Investigation Laboratory, United States of America SA Brokus, DK Silletti, JM Lunderberg, PA DeYoung, GF Peaslee, DE Kooper

Abstract Feldspar minerals are the most common constituents of igneous rocks on this planet and, as such, are frquently encountered in sediment samples. Traditional forensic methods may provide mere mineral identification of feldspars, rather than yielding a provenance determination or source-level association. Complete mineralogical characterization of each feldspar grain can help distinguish particular soil characteristics, but this process is tedious and expensive, and will not necessarily yield the provenance for each sample. One possible method to rapidly analyze large numbers of diverse soil samples involves spectroscopic analysis of the luminescence of their feldspar minerals, which can yield highly discriminating information. With this approach in mind, the UV-Visible-NIR luminescence spectra of 42 feldspar mineral samples from a wide geographical range of North America were measured with cold-cathode cathodoluminescence (CL) and ion beam induced luminescence (IBIL). Characteristic spectral peaks, which are independent of geographic origin, were associated with each feldspar phase. Most of these peaks were previously assigned to Mn2+ and Fe3+ luminescent centers and structural defects. An unattributed set of IR peaks was observed in many samples; one uncommon UV peak was observed in samples from two locations. The peak centroids associated with the luminescent centers vary with stoichiometric changes in the K-Na-Ca composition of the feldspars. For both alkali and plagioclase feldspars, shifts in CL peak centroid correlate well with lattice size, as measured by x-ray diffraction. These CL results indicate its practical application for feldspar identification and provenance attribution; however, IBIL studies of the same mineral grains indicate that some peak centroids that result from luminescent centers are also sensitive to the ionizing radiation. Feldspar samples were also analyzed by electron microprobe, particle-induced x-ray emission spectroscopy, energy-dispersive micro-X-ray fluorescence spectroscopy, and/or laser-ablation inductively coupled plasma mass spectrometry for elemental composition confirmation. This presentation will illustrate the practical application of luminescence spectroscopy to forensic geologic examinations and its integration into techniques currently used in forensic sediment analysis. The additional discrimination among sources of feldspar minerals could provide a useful tool for the forensic comparison of geologic materials. Further, luminescence microscopy and spectroscopy, combined with traditional forensic geologic methods, may offer information for source determination by providing information about the conditions under which the mineral was formed.

REFERENCES C.S. Palenik and J. Buscaglia (2007). R.D. Blackledge (ed.) Wiley-Interscience R.D. New York. Götze, J., Krbetschek, M.R., Habermann D., Wolf, D. (2000) In M. Pagel, V. Barbin, P. Blanc, and D. Ohnenstetter, Eds., Cathodoluminescence in the Geosciences, p. 245-270. Springer-Verlag, Berlin. Götze, J. (2000) In M. Pagel, V. Barbin, P. Blanc, D. Ohnenstetter, Eds., Cathodoluminescence in the Geosciences, p. 457-477. Springer-Verlag, Berlin.

KEYWORDS Luminescence spectroscopy, forensic geology and feldspar

286 287 LECTURE

Determining the impact of cadaver decomposition on soil microbial communities and potential uses in forensic investigations

15:15 - 15:45 august, 23

H Breton University of Ontario Institute of Technology, Canada SL Forbes, DO Carter

Abstract The field of forensic taphonomy aims to understand the decomposition of bodies and associated materials in order to develop new means of estimating post-mortem interval and locating clandestine graves. Bodies are typically disposed of in environments allowing direct contact with soil yet the impact of cadaver decomposition on the surrounding environment remains generally unknown. The analysis of soils allows for a better understanding of the chemical, microbiological, botanical and entomological changes that are known to be associated with cadaver decomposition. The microbial load associated with a decomposing body is substantial and it is recognized that decomposition will have a notable impact on the surrounding soil microbiology. In 2011, two studies were undertaken in southern Ontario, Canada to document the decomposition of human analogues (pig carcasses) and the subsequent microbiological impacts on the soil within the decomposition island. The start dates of the studies were staggered (early June, late July) to assess the impact of seasonal weather variations known to influence the decomposition process. Soil samples were collected from three pig sites and three controls sites on days 0, 2, 4, 6, 8, 11, 14, 17, 20, 27, 34, 41, 48, 62, 97 and 120 for both trials. Samples were used to measure pH, soil moisture, microbial activity and to obtain microbial community profiles. Microbial activity of each soil sample was measured using the fluorescein diacetate assay. Results showed that decomposition soils were significantly different (i.e. higher microbial activity) from control soils. Decomposition soil microbial activity was shown to be correlated with soil pH. Control soil microbial activity was most affected by soil moisture levels. Microbial communities within the soil collected were analysed using fatty acid methyl ester (FAME) profiling. FAME profiles for control samples showed the same fatty acids being present over the course of the trials. Fatty acid levels in control soils were also positively correlated with soil moisture. An increase in FAME diversity was seen in decomposition soils over the course of the first few weeks of decomposition. To obtain more detailed microbial profile, DNA was extracted from soil samples using the MoBio PowerSoil® kits. Samples were sequenced using Illumina® technology (sequencing by synthesis) and analysed to show clustering trends. Decomposition appears to have an important impact on soil microbial communities. Microbiological analyses have the potential to be used for locating clandestine graves or estimating post-mortem interval with the appropriate environmental data.

KEYWORDS Soil microbiology Forensic taphonomy

286 287 LECTURE

The use of quartz in geoforensic investigations: towards full automation

15:15 - 15:45 august, 23

RM Morgan University College London, Security and Crime Science, United Kingdom PA Bull, AJ Newell, LD Griffin

Abstract Quartz grain surface texture analysis (QGSTA) has been demonstrated to provide highly discriminatory information regarding the provenance of soil/sediment samples in forensic enquiry (Bull and Morgan 2006, Morgan et al. 2010). It is an ubiquitous component of trace soil/sediment samples enabling effective comparisons to be made between samples derived from different sources, highly transferable and able to discern where mixing of soils/sediment from different sources has taken place (for example on footwear or on vehicles). Previous work has demonstrated the success of applying computer recognition systems to identify specific energy levels of formation of the upturned plate surface texture feature (Marshall et al. 2012) highly indicative of arid environments and subsequently applying automated computer recognition systems to these textures (Newell et al. 2012). This study builds on this work by extending the recognition of other surface textures (subaqueous and diagenetic indicators) to illustrate the potential for reducing analysis time, identifying and discriminating additional texture features and provides examples of a wider utilisation of this form of analysis for making comparisons between soils samples integral to forensic reconstructions. The paper discusses the implications for geoforensic investigations, and outlines the future directions of this form of analysis.

REFERENCES Bull P. A. and Morgan, R. M. 2006 Sediment Fingerprints: A forensic technique using quartz sand grains. Science and Justice 46 (2): 107-124 Morgan, R. M., Robertson, J., Lennard, C., Hubbard, K. and Bull, P. A. 2010 Quartz grain surface texture analysis of sediments and soils from Canberra, Australia; a forensic reconstruction tool. Australian Journal of Forensic Sciences 42/3:169-179 Marshall, J. R., Bull, P. A., Morgan, R. M. (2012) Energy Regimes for Aeolian Sand Grain Surface Textures. Sedimentary Geology [in press] and Newell, A. J., Morgan, R.M, Bull, P. A., Griffin, L. D., Graham, G. (2012). Automated texture recognition of quartz sand grains for forensic analysis for forensic applications. Journal of Forensic Sciences [in press]

KEYWORDS quartz texture analysis geoforensic investigations

288 289 LECTURE

Elemental analysis of soil and vegetation surrounding decomposing carcasses

16:00 - 16:30 august, 23

K Perrault University of Ontario Institute of Technology, Canada SL Forbes, DO Carter

Abstract The introduction of cadaveric material creates a localized pulse of nutrients in the surrounding environment, which can have a profound effect on the appearance of soil and vegetation in close proximity to the cadaver. This is primarily observed by the formation of a cadaver decomposition island, whereby nutrient enrichment occurs in the immediate location of the carcass. The spatial distribution of elements released during decomposition has been mapped in soil and vegetation in ecological studies; however, it has yet to be studied in relation to the decomposition of human analogues. The objective of this study was to use elemental analysis of soil and vegetation to explain observational changes surrounding decomposing pig (Sus scrofa) carcasses. Phosphorus determination was conducted using a Mehlich-3 extraction, while magnesium, sodium, potassium, calcium, and sulfur in soil and vegetation were quantified using inductively coupled plasma – optical emission spectroscopy (ICP-OES). Soil water holding capacity and pH measurements were also measured. Phosphorus concentrations were seen to increase significantly directly beneath the carcass and up to 20cm outwards during the advanced decay stage and onwards. However, phosphorus concentrations in soil at a distance of 20cm from the carcass returned to baseline levels after three months, marking the end of the study. Water holding capacity showed a significant increase directly beneath the carcass during the advanced decay stage; however no other significant increases were observed. Soil pH decreased significantly at a distance of 20cm, but was not altered beneath the carcass or at distances beyond 20cm. While few changes were detected in soil beyond 20cm from the carcass, visual changes in vegetation were observed beyond this distance, indicating that other nutrients may be involved in the proliferation of vegetation surrounding a decomposing carcass. ICP-OES results will be presented in order to investigate whether surface soils beyond 20cm from the carcass are affected by decomposition and thus alter the appearance of vegetation. These results will aid in the understanding of the chemical interaction of elements between cadaver, soil, and vegetation surrounding decomposing carcasses.

KEYWORDS Decomposition Chemistry Taphonomy Soil Science

288 289 LECTURE

Can automated mineralogy data allow different beach sand locations to be differentiated ?

16:00 - 16:30 august, 23

D Pirrie Helford Geoscience LLP, United Kingdom GK Rollinson, B Valentim, A Guedes

Abstract Fifty sand samples collected from different beach locations in Portugal were submitted for automated mineral analysis. The samples were submitted for analysis “blind” with the analysts having no knowledge as to the sampling locations or any associations between the sand samples. On receipt, all of the sand samples were examined optically and digitally photographed. Subsamples were then prepared as resin impregnated polished blocks. The mineralogy of the samples was quantified using QEMSCAN automated mineralogy. The samples were measured using the QEMSCAN fieldscan measurement mode which ensures that the whole area of the polished block is examined, with the individual particles mapped using a 10 µm electron beam stepping interval. Between 1000 and 8000 individual mineral grains were characterised per sample. The output data sets include the overall modal mineralogy, mineral particle grain size data, mineralogical association data and particle images. In this paper we will present the results as to whether or not the mineralogical data in isolation can differentiate between the fifty different sampling locations.

KEYWORDS QemScan

290 291 LECTURE

The preliminary investigation of animal sterols for the detection of decomposing bodies in soil

16:30 - 17:00 august, 23

BM von der Lühe Institute of Geography, Soil Science, Johannes Gutenberg-University, Mainz, Germany LA Dawson, RW Mayes, SL Forbes, S Fiedler

Abstract During the decomposition of human remains a wide range of chemical compounds are released to the surrounding environment. In the case of a buried body those compounds provide potential as evidence of grave soil in forensic investigations. The evidence of bodies being present on the soil surface or buried has been investigated in different cases to locate the original site of decomposition, for instance former mass graves or to reconstruct crime scenes, where a body has been scavenged. This preliminary study was carried out to determine the presence of sterols (cholesterol, coprostanol and β-sitosterol) as potential biomarkers for the detection of decomposition fluid of buried pigs in grave soil. Four pig carcasses of ~35 kg were buried in shallow graves of ~40 cm depth in a study at the Institute of Technology, University of Ontario, Canada in May 2007. Two pigs were exhumed after a three month postmortem period (August 2007) and also further two pigs were exhumed after a six month postmortem period (October 2007). Soil samples were collected beneath the pigs at ~40 cm depth and from grave walls at ~ 15-20 cm depth and at similar positions in a control grave for each investigated time. Results of the pig experiment show a significant difference (p<0.05) in the values of cholesterol, coprostanol and β-sitosterol in the soil beneath the pig after three months of postmortem burial. It was assumed that during the putrefaction and liquefaction stages, decomposition fluid from the pigs is released into the surrounding soil environment after three months of burial. After six months of burial no significant difference in soil of any of the analysed compounds between control and the buried pig carcasses was observed. It was followed, that especially the animal sterols cholesterol and coprostanol have the potential to indicate a decomposing body after three months of burial. Further research is suggested for more time steps before and after three months postmortem period to investigate the behaviour and abundance of these and other potentially useful sterols as biomarkers.

290 291 LECTURE

The Procedure of Forensic Soil Examination and a View on the World Standardization Process

16:30 - 17:00 august, 23

O Gradusova FBO Russian Federal Centre of Forensic Science, Russia E Nesterina, M Peleneva

Abstract In the period 1970-1980 a discipline of forensic examination theory (also termed in a number of countries as criminalistics) developed markedly in the then Soviet Union, providing a formalization of concepts and new direction that was previously absent. It is known that the ultimate aim of all forensic identification science is the inference of identity. The final (ideal) aim of every forensic soil examination is establishing the fact of presence of person(object) on the scene of crime. The main principle method of “identification the whole by parts” has been developed and adopted as the base method in forensics examination. The application of the method of “identification the whole by parts” is demonstrated on a number of various criminal cases. Standardization process and harmonizing of national standards in different branches develops markedly nowadays. A number of organization all over the world are actively involved in drawing up best practice manuals for forensic examination of different objects, setting up collaborative tests, education and training programs. The review of the world Forensic soil and geological practice points out that the proceeding of forensic soil traces examination to some extent is very common now in different countries. But, the interpretation of results and inference process are the most complicated in the forensic soil examination procedure and hardly could be standardized at once. We consider that it is just the time when actions and experience of all forensic soil and geological scientists, working in this area, should be combined together to solve this problem.

292 293 LECTURE

The UK Government’s decision to close FSS and the implications for forensic science and criminal justice: a policy perspective

9:30 - 10:30 august, 23

S Metcalfe Science and Technology Select Committee, House of Commons, UK Parliament, United Kingdom

Abstract The Forensic Science Service (FSS) was a Government-owned company providing services to police forces and other agencies across England and Wales. In December 2010, the Government announced its intention to “support the wind-down of FSS” by March 2012, citing operating losses and a projected shrinkage of the forensics market. The House of Commons Science and Technology Select Committee scrutinised the Government’s decision and the implications of closure on forensic science and criminal justice in the UK, taking oral and written evidence from a range of sources and reporting in July 2011. The inquiry found that the Government gave insufficient consideration to the impacts to science and criminal justice of closing the FSS. It failed to consult adequately, including with its own advisors on forensic standards and science, making its decision instead on legal and commercial grounds. There were serious concerns about the stability of the forensics market, which would be crucial to the success of any remaining forensic science provider (FSP). The FSS’s archives of case files and materials were a rich asset and there was strong support for maintaining them as a single archive rather than fragmentation. However the key concern was the lack of accreditation of police forensic laboratories that might take on more cases. The Committee concluded strongly that the transfer of FSS work to non-accredited environments would pose significant and unacceptable risks to justice, and called for the Forensic Science Regulator (FSR) to be given statutory powers to enforce compliance with quality standards. The Committee found that research and development in the UK was not healthy and called on the Government and Research Councils to develop a new research funding budget. There was little confidence that an orderly transition could be achieved by March 2012 and the Committee recommended extending the deadline to enable the Government to determine a strategy for forensic science. This conclusion was rejected by the Government in its October 2011 response to the Committee’s report and the FSS closed in March 2012. This talk will focus on the Committee’s inquiry, the Government’s response and the political discourse in the UK over the closure of the FSS.

REFERENCES Science and Technology Committee, Seventh Report of Session 2010-12, The Forensic Science Service, HC 855, July 2011 Home Office Command Paper CM 8215, The Government Response to the Seventh Report from the House of Commons Science and Technology Committee, Session 2010-12 HC 855, October 2011 Science and Technology Committee, Oral and Written Evidence, The Forensic Science Service: Government response, HC 1698-i, December 2011

KEYWORDS Policy Forensic Science Service Government

292 293 WORKSHOP

Multimedia forensics

9:30 - 12:00 august, 23

ZJMH Geradts Netherlands Forensic Institute, the Netherlands B Hoogeboom

Abstract This workshop will give the participant an overview state of the art methods on forensic digital video investigation. It ranges from general image processing methods and validation of these, to height measurements and photogrammetric techniques, camera identification and detection of altered images to methods for examination of biometric features from video as well as techniques for repairing broken video streams.

KEYWORDS multimedia image processing restoration

294 295 WORKSHOP

Minimizing bias in forensic casework: towards a context management approach

9:30 - 12:00 august, 23

RD Stoel Netherlands Forensic Institute, the Netherlands R Hermsen, BJ Blankers

Abstract ‘Any process using a human as a perceptor, rater, or interpreter should be “as blind as possible for as long as possible’ (Rosenthal’s Rule by D. Michael Risinger). Recently criticism has been expressed by several scholars on the rather subjective nature of the expert opinion in forensic casework and the absence of sufficient precautions to reduce the risk of the possible biasing effect of context information. Using such information, either (un)consciously, actually undermines the true value of the forensic evidence. What we need to do in the forensic context, with respect to context effects and cognitive bias, is to acknowledge its existence and minimize the effects by proper training and the development of appropriate methods and procedures. This workshop will describe the development of a context management procedure that aims to keep the forensic examiner ‘as blind as possible for as long as possible’ for irrelevant context information. We will start with a theoretical overview from both a psychological and a forensic perspective, and work all the way through to the presentation of the context management procedures as developed and implemented at the DNA and Firearms groups of the Netherlands Forensic Institute.

• The workshop will cover topics such as: • What is Cognitive bias? • The nature of subjective judgements. • What is (domain) irrelevant and relevant information, and how can such information be classified? • Is there truly a need for context management? • Alternative approaches for minimizing bias: Evidence line-up, Sequential unmasking, • Automated analysis. • Examples from forensic practice. Drawbacks of context management. • Context management at the Netherlands Forensic Institute.

The workshop will be of interest to forensic practitioner from all disciplines and other stakeholders such as police and lawyers. The workshop will consist of LECTURE, as well as exercises and plenary discussions.

KEYWORDS cognitive bias context management cognitive forensics

294 295 WORKSHOP

Forensics 2 .0: responding to a changing environment

14:45 - 15:45 august, 23

E Frinking The Hague Centre for Strategic Studies, the Netherlands T Van Dongen, M Gehem

Abstract Forensic research and its context are both subject to rapid and fundamental change. First, the social setting and the security environment are in a constant state of flux. The ongoing digitization and internationalization of organized crime are just two examples of relevant trends that pose new demands on forensic research. At the same time, the possibilities for meeting these demands are constantly expanding as a result of technological progress in the many scientific disciplines that touch on forensics. One can think of ‘lab on a chip’ technologies and the development of tools for digital forensics. A third element of change concerns the role of governments. Given the current economic and political climate, will European governments be able to finance public forensic institutes, or is there a push towards new organizational arrangements of forensic research? Here we should also address the role of government actors as clients of forensic research institutes. For instance, what are we to make of the growing demand for forensic research from secret services, defense organizations and other actors that are not part of a country’s criminal justice system?

This paper will describe these and other relevant contextual developments and assess their impact on forensic research. In doing so, it will help forensic research institutes to engage in critical – in both senses of the term – self-reflection by addressing their broader administrative and (geo)political context. The goal of this paper is to make suggestions regarding the future positioning of forensic research institutes based on a broad understanding of the changing environment.

KEYWORDS External context forensics

296 297 WORKSHOP

Forensic Science in Europe 2020

16:00 - 17:00 august, 23

J De Kinder NICC, Belgium

Abstract The Justice and Home Affairs Council meeting has agreed on establishing a vision for an European Forensic Science 2020 including the creation of a European Forensic Science Area and the development of forensic science infrastructure in Europe in the document ST-12391-11-REV2-EN, established in December 2011. Based on this document, a panel discussion will be organized between the participants to this workshop and five European laboratory directors to explore the different challenges in bringing the forensic science delivery up to an European level. The results of this panel discussion will be presented to the European Commission as an input to the establishment of their action plan to establish this European Forensic Science Area.

296 297 WORKSHOP

Introduction to Bayesian networks in forensic science

9:30 - 13:15 august, 23

F Taroni School of Criminal Justice, Switzerland A Biedermann

Abstract In many fields where coherent reasoning in situations of uncertainty plays an important role, Bayesien Networks (Bns, for short) are now considered as a general scheme for the representation and use of expert knowledge. Bns involve elements from graph and probability theory and provide a pictorial representation of the dependencies and influences among variables deemed to be relevant for a particular probabilistic inference problem. This workshop aims at providing basic knowledge, modelling capabilities and methodology. Specifically, this workshop intends to

• familiarize the participant with the basic concepts of Bayesian networks; • draw attention on the ways in which uncertainty affects the coherent evaluation of scientific evidence and how this issue can be addressed by probability theory; • enable the participant to recognize potential applications of Bayesian networks in her/ his own field of expertise.

Participants will get an opportunity to: • acquire the basic skills of analyzing and representing inference problems using Bayesian networks; • apply the Bayesian network methodology for studying standard probabilistic inference procedures used for the evaluation of common types of scientific evidence; • implement Bayesian networks models through the application of the graphical user interface of a standard Bayesian network software.

REFERENCES F. Taroni, C. Aitken, P. Garbolino, A. Biedermann (2006), Bayesian networks and probabilistic inference in forensic science. John Wiley & Sons, Chichester

KEYWORDS Bayesian networks Inference Evidence evaluation

298 299 WORKSHOP

Evidence interpretation and reporting

13:30 - 17:30 august, 23

CEH Berger Netherlands Forensic Institute, the Netherlands D Meuwly

Abstract This workshop will treat the history, science, and practice of the interpretation, evaluation, and reporting of forensic evidence. It will not focus on any single forensic area of expertise, but on the important things that all of the areas have in common, with many examples.

The content will include topics such as: • Classical principles of forensic science • Interpreting evidence, evidential value • Working with hypotheses • Obtaining a more objective value of evidence • Modern forensic methodology • Forensic interpretation and reporting, conclusion scales • Common reasoning mistakes: fallacies • Contextual bias and how to deal with it • Combining evidence • Taking it to the next level: the hierarchy of propositions • Cases Assessment and Interpretation (CAI) The workshop will consist of LECTURE, as well as exercises and discussions.

The subject will be made accessible to anybody with an interest in truth-finding, whether with the police, in the forensic lab, or in the courtroom.

298 299 WORKSHOP

Facial Image Comparison

14:45 - 17:00 august, 23

ACC Ruifrok Netherlands Forensic Institute, the Netherlands

Abstract This workshop will give the participant an overview of current methods and state of the art techniques for facial image comparison. It ranges from automated facial recognition to manual comparison of facial images on still and video material. The workshop includes operating procedure and training recommendations.

300 301 WORKSHOP

Forensic Science, Media and the Law

11:00 - 13:15 august, 23

J Tettey United Nations Office on Drugs and Crime, Austria R Koning, S Atasoy, P Margot, J Bijhold, C Amstrong, J Vuille

Abstract Forensic Science is described as the practical application of scientific methods and techniques to the investigation of crime and to matters of the law. Over the past decade, its practice has been popularised by the media, including the television CSI series, albeit sometimes to levels beyond reality. Forensic science itself, is currently embracing advanced media technologies, such as 3-D image reconstruction, which potentially is a powerful communication tool in the court of law. The workshop discusses the effect of the media on the public and jury’s perception of forensic science, the use of modern tools such as 3D reconstruction in communicating forensic findings in the courts of law, and the challenges in preparing the next generation of forensic science practitioners for a career is the modern era. The international panel comprised of forensic science practitioners in the media, academia and technology development, and an experienced judge with knowledge of the practice of forensic science would attempt to address the issue of how the media has changed the way we do business with respect to the law.

300 301 WORKSHOP

Development of bloody foot- and fingerprints at crime scenes

10:00 - 13:00 august, 23

M Hilgert Bundeskriminalamt Wiesbaden, Crime Scene Unit, Germany D Färber, A Seul, F Dormann

Abstract In cases of serious crimes, blood traces often play an important role, particularly at the crime scenes. The visualization and enhancement of fingermarks, shoeprints or patterns in blood or placed with blood is a fundamental challenge for every crime scene officer.

Evidence such as fibres, glass or gunshot residues may have a significant impact on crime scene investigations. Very often, blood traces can be of more / greater value. The results of a DNA analysis or the comparison of fingerprints with blood on them / containing blood traces, can lead directly to the identification of the donor. Blood patterns may reveal details about the circumstances of the offence and the modus operandi.

Sometimes the blood residues contain enough colour to allow a photograph to be taken, especially under forensic light with several wavelengths.

Different chemical methods, which react with components of the diluted blood and form a dye-complex, can be used on latent traces. The Crime Scene Unit at the BKA has for a long time been successfully using blood reagents like Acid Black or Leucocrystalviolet not only in the fingerprint laboratory, but also at the scene of a crime.

The objective of this workshop is to make the participants familiar with the use of the methods mentioned above. We will present the theoretical aspects and demonstrate the procedures. The transfer method for Leucocrystalviolet and the use of Acid Black at crime scenes will be two of the main topics.

In addition, the attendees will have the opportunity to practice the techniques. The workshop will also give a platform to discuss the methods and to exchange information and expert knowledge.

KEYWORDS fingerprints shoeprints blood

302 303 WORKSHOP

The Netherlands Bomb Data System as an example of real time multidisciplinary information exchange

9:30 - 12:00 august, 23

M Koeberg Netherlands Forensic Institute, the Netherlands J Dalmolen

Abstract In 2011 the Netherlands Forensic Institute (NFI) launched the Netherlands Bomb Data System (BDS). This system functions to support all the actors in the handling of suspicious materials involving explosives and/or CBRN agents. In a strictly controlled database multiple agencies, such as the police, the department of Defence and the forensic experts of the NFI can enter, search and recover technical data concerning these incidents. Because the system has facilities for different access levels for the different agencies, has quality control features and is accessible through mobile devices, it allows to get the right information to the right people at the right time. The use of such systems for other (forensic) processes are being investigated.

KEYWORDS Real time data exchange explosives CBRN

302 303 WORKSHOP

Familial searching

14:45 - 17:00 august, 23

K Slooten Netherlands Forensic Institute, the Netherlands MJ Sjerps, CP Beek van der, AD Kloosterman

Abstract Familial Searching is the process of looking for a relative of a target person (usually, an unknown offender) in a set of DNA profiles, e.g. a criminal justice database, or individuals who have donated a DNA sample for a mass screening. The Netherlands are currently considering a law that will make such searches possible under strict regulations. Other countries, most notably the United Kingdom, also carry out Familial Searching, whereas there are also jurisdictions that explicitly prohibit it. We will discuss the potential and statistical, legal and ethical aspects of Familial Searching.

The statistical part will cover two different methods to extract a relative from the database with a known probability. We will compare these methods and their performances. We will also present the search strategy adopted by the UK. The second part will discuss the Dutch legal system, compared with that of other countries: we’ll discuss for which types of crime Familial Searching will be allowed, and which authorities are involved.

In the last part of the workshop we will discuss the ethical aspects of Familial Searching. Finally, we will discuss the optimal strategy to carry out Familial Searching, maximising the chance of retrieving relatives, while minimising the risk of giving the authorities a wrongful lead.

REFERENCES Slooten, K. and R. Meester (2011). Statistical aspects of Familial Searching, Forensic Science International: Genetics Supplement Series 3 p. 617-619. Slooten, K. and R. Meester (2012). Database likelihood ratios and familial DNA searching arXiv:1201.4261v1

KEYWORDS Familial Searching Criminal DNA Database Forensic DNA typing

304 305 WORKSHOP

Forensipedia: A contribution to Forensic Science 2 .0

11:00 - 13:15 august, 23

D Meuwly Netherlands Forensic Institute, the Netherlands

Abstract A forensic encyclopedia is an important medium for the transmission of the established forensic knowledge. Locard had already understood it, publishing the first one, le “Traité de Criminalistique” between 1931 and 1933. Currently the existing forensic encyclopediae are still paper-based, but the development of Wikipedia and the recent decision of the Encyclopedia Britannica to exclusively propose an online version are clear signs of the impact of infotechnology in the transmission of knowledge. The purpose of this contribution is to open the discussion about which model the forensic community wants for the transmission of the established forensic knowledge. If Web 2.0 implies the active contribution of the human community, Forensic Science 2.0 should imply the active contribution of the forensic community. The impact of some forensic encyclopediae has been estimated using the Harzing’s publish or perish software, and the result showed that this impact was minimal. The articles are rarely cited, even if they are written by recognized professionals and peer-reviewed. My best explanation of this result is the lack of availability of the paper documents. Currently knowledge is firstly searched on the internet with Wikipedia as an entry point. It means that the large effort of the forensic community to disseminate the knowledge misses its goal, due to the use of an obsolete medium. The following question is how to materialize the concept of Forensic Science 2.0 to make the established forensic knowledge really available. Two ways can be envisaged: 1. Ask the publishers of the Forensic Encylopediae to follow the example of the Encyclopedia Britannica: only propose and promote an online version of their encyclopediae 2. Ask to the forensic community to organize itself and actively contribute to develop a “Forensipedia”, making available the established forensic knowledge inside Wikipedia. Both models have pro and cons. The first one has the advantages that publishing professionals will organize the process, making sure that the documents are maintained up-to-date. Having an online version will certainly diminish the costs making the customer’s base larger. Nevertheless the absence of visibility on Wikipedia and the price can still remain serious barriers. The option “Forensipedia” has the clear advantage to be free and visible, but it necessitates a strong involvement of the forensic community to make it happen in a first place and then to maintain it.

KEYWORDS Knowledge transmission Forensic encyclopedia

304 305 WORKSHOP

An Improved Tape Lifting System for the Rapid, Reliable Recovery and Analysis of Evidence from Crime Scenes

8:30 - 10:30 august, 23

C Gwinnett Forensic and Crime Science Department, Staffordshire University, United Kingdom A Jackson

Abstract The use of tape lifting at crime scenes is well established as it can be usefully employed to systematically retrieve trace evidence from a variety of surfaces[1]. It involves the application and removal of adhesive tape to and from the surface to be sampled. The tape is then secured on a backing, normally composed of acetate.

Improvements have been made to this method over the years (for an example, see[2] but there are still problems associated with the subsequent removal of evidence, such as textile fibres, involving time-consuming dissections of tape and the potential for evidence loss in the process. Rather than removing evidence from the tape prior to its analysis, it would be beneficial if such analysis could be completed whilst the evidence remained in situ on the tape, therefore eliminating the need to dissect and increasing the speed and cost-effectiveness of analysis. Previously, this has not been possible due to the birefringent nature of the tape and acetate backing, which interferes with the optical characterisation of fibres evidence, and problems with air bubbles forming around evidence, which prevents accurate measurements and observations being made.

A new tape lifting system has been developed that solves these problems. This system is compatible with existing fibre characterisation technologies, including polarized light microscopy (PLM), fluorescence microscopy, microspectrophotometry (MSP) and Raman spectroscopy, removing the need to extract evidence from the tape prior to analysis with these techniques. It reduces analysis time and incidences of loss or contamination, whilst still allowing the option of easy tape dissection if desired. This new system has been tested in conjunction with Staffordshire Police in the UK, particularly for the retrieval and analysis of fibres evidence but this new system is also compatible with other evidence types. At the crime scene, the new tape has been found to be easier and quicker to use than conventional tapes as it is more readily deployed when wearing gloves, does not crease in normal use, and has reduced risk of tangling and adhering to itself.

This workshop will allow participants to use this new system. It will also present results that show its suitability for fibres analysis and discuss its future development and implementation. Furthermore, in a mock case scenario, the workshop will allow delegates to compare extant tape lifting methods to the new system for the retrieval and analysis of fibres evidence.

REFERENCES [1] Langford, A., et al. (2005). Practical Skills in Forensic Science. Harlow : Pearson Education Ltd. [2] Gallop, A. and Coyle, T. and Raybone, D. (2006). A Sample Lifting Tape and a Method for Forensic Sampling of Surfaces. WO/2006/038023 International, April 13,

KEYWORDS fibres, tape lift and non birefringent

306 307 WORKSHOP

The CSI The Hague project: bringing science to the scene

10:00 - 13:00 | 15:00 - 17:00 august, 23

ARA Vos Netherlands Forensic Institute, the Netherlands JPF Arnold, J Bijhold, AC van Asten, AM van de Craats, WJF van Geloven

Abstract Through the CSI The Hague project (http://www.csithehague.com/) the NFI aims to develop new and state-of-the-art tools and methods for crime scene investigation (CSI) and for CSI expert training. The project consortium consists of thirteen innovative companies and academic institutes from the Netherlands. The aim of CSI The Hague is to demonstrate the forensic value of innovative technology originally developed outside the forensic domain. The project started in September 2009 and ends in September 2012 and is financially supported by the Dutch Ministry of Economic Affairs, Agriculture and Innovation and the City of The Hague. The project has yielded prototype CSI tools such as the thermal camera, the handheld 3D scanner (developed by TNO), the spectral camera (developed by the AMC and FTS) and a head mounted device for co-viewing and the use of augmented reality (developed by the TU Delft). Additionally, the CSI The Hague project team also launched the CSI lab in October 2011. Within NFI’s Field Lab this lab offers unique CSI training facilities using innovative technology such as serious gaming through virtual reality (developed by E-Semble), 3D stereo cameras for automated person tracking (developed by Eagle Vision), human behavior observation systems (developed by Noldus), sensors to monitor vital functions (developed by Chess) and statistical models for scenario building (developed by Thales). All technology is integrated through Cap Gemini system architecture and a lab controller system from Philips. During the EAFS 2012 conference the CSI The Hague consortium will offer a CSI lab workshop in the Scene of Crime special. Small groups will be transported from the conference venue to the NFI Field Lab. A tour will be given through the CSI lab and the technology will be demonstrated. The possibilities offered for crime scene investigation and crime scene expert training will be illustrated.

KEYWORDS Crime Scene Investigation Mobile tools Expert training

306 307 WORKSHOP

GIS for environmental soil forensics

11:00 - 13:00 august, 23

GGC Verstappen Netherlands Forensic Institute, the Netherlands AK van den Eijkel

Abstract The workshop will provide the opportunity to get acquainted and practice with a Geographic Information System (GIS) in a case involving environmental soil forensics. Special attention will be paid to the combination of information from different databases. The workshop is introductory and requires no pre-existing knowledge of GIS.

KEYWORDS GIS Soil pollution Databases

308 309 WORKSHOP

Camera identification and linking images to cameras.

15:00 - 17:30 august, 23

ZJMH Geradts Netherlands Forensic Institute, the Netherlands

Abstract This workshop will cover issues with linking cameras with images based on Photo Response Non Uniformity and other methods. It will cover a hands on training with PRNU Compare software of the Netherlands Forensic Institute, as well as validation of the results.

KEYWORDS camera PRNU image databases

308 309

Lectures & Workshops August, 24 LECTURE

Computer modelling in fire investigation: the search for a lighthouse

9:45 - 10:15 august, 24

O Delémont Institut de Police Scientifique, School of Criminal Sciences, University of Lausanne, Switzerland P Durussel

Abstract 25 years after the first application of computer modelling for reconstruction purposes and explanation of major fire incident, the statement must be made that computer modelling has still not become a familiar tool for fire investigation purposes. While technology advances has allowed the refinement of numerical codes, submodels and calculation capacities, fire modelling has established as an essential and indispensable instrument in fire safety science. New models are continuously being developed and improved, and the accessibility to this technology is evermore increasing. Yet, the application to fire investigation remains anecdotal. As forensic scientists and fire investigators have been for long curious and interested by this technology, they still feel uncomfortable to use it, dubious about its usefulness and reluctant to consider results coming from modelling.

In this presentation, we propose to start from a review of the use of computer modelling for fire investigation issues both considering the reported applications and the published research activities. We will then propose potential explanations for the gap between the widespread use of computer modelling for fire safety purposes and the so discreet use for post event reconstruction.

Although they are based on a common corpus of basic knowledge such combustion science or heat transfers modes, fire safety science and fire investigation, as part of forensic science, significantly differ in their logical process and their use of this corpus of knowledge.

The different reasoning schemes underlying fire investigation compose an iterative two-strokes process of generation and evaluation of hypotheses. Each of these two steps requires dedicated tools or instruments. Understanding this process, that defines the foundations of fire investigation, enables to depict the role and contribution that computer modelling can bring to this discipline. By nature, computer modelling is an valuable instrument for hypothesis evaluation. But every attempts of application inevitably leads to the recognition of actual difficulties that constraint the use of computer modelling for reconstruction purposes and limit the information it can provide. The identification of these difficulties is an essential step to the expression of needs and the setup of relevant research paths related to computer modelling and oriented to fire investigation issues.

KEYWORDS fire investigation computer modelling hypothesis evaluation

312 313 LECTURE

Ion Beam Analysis – A New Tool in Chemical Criminalistics?

9:45 - 10:15 august, 24

MJ Bailey Department of Chemistry, University of Surrey, United Kingdom N Bright, M Christopher, R Webb

Abstract Ion Beam Analysis is a suite of techniques that can be used to probe the elemental and chemical properties of materials non-destructively. The techniques have high sensitivity to trace elements / molecules, which can also be imaged at a sub-micron scale. Ion Beam Analysis (IBA) techniques include keV secondary ion mass spectrometry, which is a table top instrument, and MeV IBA which uses a small particle accelerator to probe materials and include MeV secondary ion mass spectrometry (SIMS) and particle induced X ray emission (PIXE), which has been used a great deal in archaeometry. It is therefore perhaps surprising that ion beams have been used very little in forensic science before now.

In this lecture, the methodology of ion beam analysis will be explained, including the advantages and limitations of the techniques. Recent work on using ion beams to establish the provenance of gunshot residue particles and to probe the chemical composition of fingerprints will also be presented.

KEYWORDS ion beam gunshot residue fingerprint

312 313 LECTURE

Development of portable microfluidic instruments, detectors and disposable devices for the in-field analysis of forensic samples

9:45 - 10:15 august, 24

L Blanes University of Technology of Sydney, Australia P Doble, C Roux

Abstract It is generally accepted that modern law enforcement and forensic science increasingly require rapid in-field examination to provide forensic intelligence and early investigative leads. As a result there is an urgent need to build significant technology capacity to meet this demand. Capillary electrophoresis (CE) and microchip capillary electrophoresis devices (ME) emerged especially during the last ten years as powerful tools for the analysis of forensic samples. These techniques are smoothly migrating from laboratory instruments to portable devices. In this presentation we will show the development of a new concept in contactless conductivity detection (C4D) used in CE and ME instruments. This detection system is designed to be very compact, highly sensitive and the first one powered by a computer USB port. We also will present a new compact CE Instrument with dual C4D detection and successful applications in the analysis of amphetamines type substances and inorganic ions present in drugs and explosives. Applications in the investigation of clandestine laboratories are obvious. Another theme what will be presented is the importance and recent advances in low-cost printable microchips made of toner-polyester and the fast development of microfluidic paper-based analytical devices (µPADs) for screening purposes. The value of these analytical tools in broader policing will finally be discussed.

314 315 LECTURE

Automobile airbag debris: linking explosion reaction product transfer to the occupant

10:15 - 10:45 august, 24

L Marsh LGC Forensics, United Kingdom

Abstract Upon collision, most modern vehicles reduce the potential for injury to the occupants by immediate deployment of impact-cushioning ‘airbags’. Necessarily instantaneous, these bags inflate by means of explosive detonation, and therefore involve (albeit transiently) very high temperatures and disruptively high speeds. Classical airbag examination will involve the search for transfer of material from the occupant of the vehicle to the airbag, such as saliva (for DNA) or cosmetics.

In the absence of such transfer, a strategy of searching any suspected occupant’s clothing for material ejected during airbag deployment may be useful strategy. Using controlled detonations of airbags from a number of scrap vehicles, we have conducted a study to examine the diversity of materials generated during airbag deployment and assessed whether there is sufficient heterogeneity in the appearance and also morphology of materials to link individual explosions with the material recovered from the suspect. We have concluded that given the diversity of airbag constructions from different manufactures, and the constant evolution of these even within a manufacturer, each airbag detonation approaches being a unique set of reaction conditions that enable the formation of a discriminatory population of reaction products, which shower the occupant of the vehicle upon detonation in predictable areas of the body.

Transfer of airbag debris to a suspect has now been used in evidence in the UK, and further work to catalogue the diversity of ejected microscopic materials transferred is ongoing as this technique increases in use.

KEYWORDS Airbag Debris Transfer

314 315 LECTURE

Gunshot residue analysis by SEM/EDS and integrated Ion Beam Analysis (IBA)

10:15 - 10:45 august, 24

FS Romolo Dipartimento di Scienze Anatomiche, Istologiche, Medico-legali e dell’Apparato Locomotorie, Sapienza Università di Roma, Italy M Christopher, M Donghi, L Ripani, J Warmenhoven, M Bailey

Abstract Ion beam analysis (IBA) is a group of techniques that use high energy charged particles (ions) to detect trace elements at the few parts per million (ppm) level in most materials. In most cases, no sample preparation is required, and areas of large or very small (micrometer dimensions) samples can be studied, either under vacuum or in air. IBA can be used to obtain elemental or chemical maps of samples with a spatial resolution of <100nm, and elemental depth profiles with a resolution in the region of a few nm can be non-destructively obtained.

In this presentation, the results of a three years EU funded research project concerning the application of IBA to the forensic problem of gunshot residue (GSR) analysis will be shown. The scanning electron microscope equipped with a X-ray spectrometer to analyze X-ray emission (SEM-EDS) is still considered in Court to be the most powerful tool to analyze the inorganic GSR particles, but suffers from limited sensitivity to trace elements and cannot give quantitative results due to geometric and matrix effect[1,2]. Gunshot residue (GSR) analysis is changing, as manufacturers of ammunition strive to make their procedures and products safer and more environmentally friendly, ammunition containing the heavy metals traditionally found in GSR such as lead, barium and antimony is being gradually phased out. IBA techniques have higher sensitivity to trace elements and offer quantitative elemental information from samples that provide only qualitative information by SEM-EDS. We will present results of the combined use of Particle Induced X-Ray Emission (PIXE)[3], Nuclear Reaction Analysis (NRA) and Rutherford Backscattering Spectrometry (RBS) to analyze GSR particles produced by a selection of cartridges, covering a high chemical variability. We will not only show that IBA can detect elements at lower levels than is possible with current forensic SEM-EDS methodology, but also that we can relocate particles already analyzed by SEM-EDS by a typical forensic procedure. Moreover, we are moving towards being able to quantify the concentrations of elements within individual particles by statistical fitting of data from multiple techniques. The developed forensic procedure is able to provide supplementary information on samples, giving the opportunity for IBA to contribute in cases when SEM-EDS has given unsatisfactory results.

REFERENCES [1] F.S. Romolo, P. Margot (2001). Forensic Science International vol 119, p. 195-211. [2] O. Dalby, et al. (2010). Journal of Forensic Sciences, vol 55, p. 924-943. [3] M. J. Bailey, et al. (2009). X-RaySpectrom. vol 38, p. 190-194.

KEYWORDS gunshot residue (GSR) ion beam analysis (IBA) SEM/EDS

316 317 LECTURE

Dietary information hidden in the autofluorescence of fingermarks.

10:15 - 10:45 august, 24

SAG Lambrechts Academic Medical Center, the Netherlands A van Dam, J de Vos, A van Weert, T Sijen, MCG Aalders

Abstract The property of fingermarks to display autofluorescence when excited by UV and/or visible light is useful for detection[1,2]. When found at a crime scene, ridge groove pattern and DNA analysis can be used to identify the donor. The nature of this autofluorescence is unknown[3] . Based on a literature search a list of components suspected to be responsible for this autofluorescence was created. The list included components present in sweat, blood, urine and skin that are known to fluoresce when excited by UVA or blue light. Thin layer chromatography (TLC) was performed whereby the components were compared with deposited fingermarks. The developed TLC plates were imaged using a Crime-lite®2 UV (peak wavelength 365nm) and Crime-lite®2 Blue (peak wavelength 445nm) and a digital camera. In addition fluorescence spectra were obtained from the reference components and the fluorescent spots eluted from the fingermarks. Based on our results we hypothesize that bound tryptophan is a major contributor to the autofluorescence signal of fingermarks. In addition part of the autofluorescence could be assigned to an unknown kynurenine derivative. Kynurenine is a tryptophan derivative. Pheophorbide A was inferred to be a red fluorescent fingermark component. Pheophorbide A is a chlorophyll decomposition product known to end up in the skin[4,5]. Chlorophyll is a plant pigment, which implies that dietary information can potentially be retrieved from fingermarks. More research is needed to establish the time lapse between chlorophyll intake and the presence of pheophorbide in deposited fingermarks. We conclude that the autofluorescence of fingermarks potentially holds interesting forensic information. However, most of the fluorescent spots eluted from the fingermarks by TLC remained unidentified. In order to further elucidate the nature of the autofluorescence of fingermarks we suggest that the focus should be shifted towards dietary products and tryptophan derivatives.

REFERENCES [1] Dalrymple, B. E.; Duff, J. M.; Menzel, E. R. Inherent fingerprint luminescence – detection by laser. J. Forensic. Sci. 1977, 22 (1), 106-115. [2] Schulz, M. M.; Wehner, F.; Wehner, H.-D. The use of a tunable light source (Mini-Crimescope MCS-400, SPEX forensics) in dissecting microscopic detection of cryptic epithelial particles. J. Forensic. Sci. 2007 Volume: 52 Issue: 4, 879-883. [3] Jones, N. E.; Davies, L. M.; Brennan, J. S.; Bramble, S. K. Separation of visibly-excited fluorescent components in fingerprint residue by thin-layer chromatography. J. Forensic. Sci. 2000, 45 (6), 1286-1293. [4] Weagle, G.; Paterson, P. E.; Kennedy, J.; Pottier, R. The nature of the chromophore responsible for naturally occurring fluorescence in mouse skin. J. Photochem. Photobiol. B: Biol. 1988, 2, 313-320. [5] Hwang, D. F.; Tsai, Y. S.; Chou, S. S.; Liu, S. M.; Wu, J. T.; Lin, S. J.; Tu, W. C. HPLC determination of pheophorbide α and pyropheophorbide α in dried laver product implicated in food poisoning. J. Food Hyg. Soc. Japan. 2005, 46 (2), 45-48.

KEYWORDS autofluorescence and fingermarks

316 317 LECTURE

A question of time: The benefits of a problem-based learning (PBL) approach to resolve dating issues

9:45 - 10:15 august, 24

C Weyermann Institut de Police Scientifique, School of Criminal Sciences, University of Lausanne, Switzerland C Muehlethaler, A Daele, R Voisard, O Ribaux

Abstract Situating events and traces in time is an essential problem in investigations [1]. Considering that time issues are recurrent in forensic sciences and transcend the treatment of each trace separately, a deep understanding of opportunities and limits is required for intelligence, investigative or evaluative activities.

Based on this statement, a new course on dating issues was created in the forensic master program of the University of Lausanne. Moreover, an educational project was also funded in order to set up teaching activities to improve the learning experience of students. During this project, it was decided to divide each lecture in two parts: (1) a theoretical part giving the fundamentals of dating issues, and (2) an interactive part based on real cases issued from the forensic practice. To develop those PBL interactive sessions it was necessary to collect enough interesting real practical cases to feed the sessions.

On one hand, this project enables to increase the understanding of time issues by formalising them in the education of forensic scientists. Through an iterative process consisting of extracting recurrent aspects discovered from the study of problems encountered by practitioners, common mechanisms were extracted and provide understanding of underlying factors encountered in forensic practice. On the other hand, the PBL approach stimulates the students thinking skills by submitting real cases to work on. Guided by a tutor, the students have to cooperate to resolve the problems in real-life situations. This approach should also help them to develop their employability skills [2].

The results of this PBL educational project will be presented using real case examples in which time issues were crucial. Both the scientific and educational frameworks will be discussed

REFERENCES [1] C. Weyermann, O. Ribaux (2011) Situating forensic traces in time. Science & Justice, on-line. [2] M. Moskovitz (1992) Beyond the case method: It’s time to teach with problems. Journal of Legal Education, vol 42, p. 241-270.

KEYWORDS time dating problem-based learning

318 319 LECTURE

A benchmark statement for UK forensic science - the development process of setting academic standards for future forensic science practitioners .

10:15 - 10:45 august, 24

B Rankin Teesside University, England

Abstract Academic qualifications are seen as essential for the forensic science practitioner particularly if they are to act as an expert witness in court. Degrees in chemistry or biology have been the traditional entry qualification at graduate level for the profession. However, the nature and complexity of forensic science means other related academic subjects are also appropriate such as biochemistry and molecular biology. The last 10-15 years has seen a big increase in the number of forensic science degree courses and there has been criticism of this burgeoning offer. There were concerns about lack of scientific content and poor graduate employability and in 2005 the House of Commons Select Committee on Forensic Science on Trial commented on course titles with incongruous subjects. The Forensic Science Society as the professional body had already recognised deficiencies in the quality of provision and in 2003 were developing an accreditation scheme for courses in forensic science . The continuing concerns about some degree programmes was further emphasised in a 2009 report by Skills for Justice and one of the recommendations was a benchmark statement for forensic science. This recommendation was seen as a positive way forward by both academics and the industry. The benchmark would need to emphasis the core scientific disciplines as applied in the forensic context to make them relevant at undergraduate and master’s level for future forensic practitioners. The Quality Assurance Agency (QAA) facilitates the development of benchmark statements. A benchmark will support consistency in academic standards and provide guidance for universities in developing their qualifications. This presentation will discuss the team process used to develop the benchmark statement for forensic science. The model consisted of a lead group overseeing strategy and content and a larger working group providing the wider knowledge base. Following consultation with the stakeholder community the benchmark statement is due for publication later this year.

REFERENCES House of Commons Science and Technology Committee (2005) Forensic Science on Trial, The Stationery Office, London Forensic Science Society accreditation component standards http://www.forensic-science-society.org. uk/Accreditation Fit for purpose? Research into the provision of forensic science degree programmes in UK HEIs.’ A report for the Skills for Justice Forensic Science Occupational Committee. Marc Hannis and Charles Welsh. October 2009.

KEYWORDS Benchmark Forensic science practitioner Quality Assurance Agency

318 319 LECTURE

The 22/7 terrorist attack in Norway

9:45 - 10:45 august, 24

T Luka Norway Police, Norway G Dyvesveen

Abstract Friday the 22nd of July at 15:26 a bomb exploded in the centre of Oslo destroying several buildings, among them the governmental administration buildings. This happened in the middle of the summer holiday so many people were fortunately out of town. Eight people were killed by the explosion or immediately after, due to severe injuries.

Utoya is a small and idyllic island in a lake approximately 45 kilometres northwest of Oslo. The island is owned by the youth organisation of the Norwegian Labour Party. For many years the island has been a meeting place for young members of this organisation from all over Norway. This day approximately 600 people were gathered on the island. While the confusion and shock in Oslo centre still were in its initial stage, information turned up that there was shooting on the island. It later turned out that a man dressed as a police officer had arrived at the island where he systematically killed 69 of the young people by shooting. The police counter terrorist unit arrested the perpetrator.

The investigation has revealed that a personal fight against islamisation of Norway motivated the perpetrator.

This presentation will inform you about the crime scene investigation in Oslo and at Utoya.

320 321 LECTURE

Database collection for numeric likelihood-ratio estimation and testing

9:45 - 10:15 august, 24

C Zhang China Criminal Police University; Forensic Voice Comparison Laboratory, University of New South Wales, China; Australia GS Morrison, P Rose

Abstract In response to the 2009 US National Research Council Report and the 2010 England & Wales Court of Appeal ruling in R v T, there is increasing pressure across all branches of forensic science to adopt data based approaches for the calculation of likelihood ratios and to test the validity and reliability of the resulting systems. In order to calculate the denominator of a likelihood ratio one must have access to a database representative of the relevant population, with at least one sample from each object under conditions reflecting those under which the object of known origin was created/deposited and recovered. In order to test the performance of a forensic-comparison system one must also have at least one sample from each object under conditions reflecting those under which the sample of questioned origin was created/deposited and recovered. This allows for both same-origin and different-origin test pairs reflecting the conditions of the known-origin v questioned-origin pair form the case under investigation. This presentation describes a protocol for the collection of databases of audio recordings for forensic-voice-comparison research and practice (Morrison et al, 2012); however, the principles behind the design of the protocol would be applicable across other branches of forensic science. The protocol fulfills the following requirements: (1) The database contains at least two non-contemporaneous recordings of each speaker. (2) The database contains recordings of each speaker using different speaking styles which are typical of speaking styles found in casework, and which are elicited as natural speech. (3) The database is usable for research and casework involving recording- and transmission-channel mismatch. The protocol includes three speaking tasks, (1) an informal telephone conversation, (2) an information exchange task over the telephone, and (3) a pseudo-police-style interview. High-quality audio recordings are made and these are later filtered to simulate different recording and transmission channels. The protocol is in use in China, Australia, Spain, Portugal, and Chile. In Australia a database collected using this protocol is now entering service for forensic casework.

REFERENCES G.S. Morrison, P. Rose, C. Zhang (2012). Protocol for the collection of databases of recordings for forensic-voice-comparison research and practice. Aus. J. Forensic Sci. doi:10.1080/00450618.2011.6 30412

KEYWORDS database likelihood ratio forensic voice comparison

320 321 LECTURE

INTELIGEO - A Geographical Intelligence System for Environmental Forensics

10:15 - 10:45 august, 24

D Russo Departamento de Policia Federal - Instituto Nacional de Criminalistica, Brazil D Araujo Miranda

Abstract Environmental forensics demands a high level of situational awareness of the region of interest. The impact of the environmental damage depends on features like climate, presence of water bodies, soil characteristics, human occupation, etc. On the other hand the legal repercussion depends on features like the presence of environmental reserves, indigenous reservations, protected areas, mining licenses, etc. To make a forensic analysis, all this information from several sources needs to be available. Gathering this kind of information is very labor intensive in Brazil. To help solve this problem on a national scale, the Brazilian Federal Police - PF developed a system called INTELIGEO. INTELIGEO is a modern and powerful WebGIS system that supports forensic analysis and integrated information management in Brazilian Federal Police. It runs on the internal network and is accessible to all forensic experts. Several data sources from Brazilian government institutions are integrated into the system. The users have access to Brazilian Federal Police forensic reports (location, metadata, download), the free satellite images database of INPE (National Institute for Space Research) (footprints, hyperlink), the mining licenses of DNPM (National Department of Mineral Production) (footprints, metadata), general environmental information from IBAMA (Brazilian Institute for the Environment and Renewable Natural Resources) and other vector and raster data. This system started in 2009 with a cooperation agreement between the Brazilian government and the JICA – Japan International Cooperation Agency as part of project ALOS for Amazon (http://www.alos4amazon.com/). At a later time other institutions began to support the project: UNODC – United Nations Office on Drug and Crime and FINEP – National Project Financer. INTELIGEO is now part of the strategic planning of the Forensics Directorate - DITEC of the Brazilian Federal Police. The main results achieved so far were the spatial indexing of the forensic reports, which enables quick accessing of documents based on location, and the spatial indexing of the internal satellite images database. Another important result was the integration of several highly relevant data sources, as described above. These data sources can be queried against each other to bring out local data or global statistics. At the strategic level INTELIGEO supports the creation and display of thematic maps such as: drug seizures, public works fraud, Amazon deforestation growth, density plot of environmental crime events and others.

REFERENCES http://www.alos4amazon.com/

KEYWORDS Forensic Intelligence Environmental

322 323 WORKSHOP

Human skin microbiome as new player in forensics

8:45 - 10:45 august, 24

A Aaspõllu Tallinn University of Technology, Estonia T Lillsaar, J Simm, M Metsis

Abstract Forensic DNA analysis has been well-established approach for decades already, however there is need for implication of additional knowledge and benefit from technological development. Implementation of massive parallel sequencing in distinct fields has enormously increased ability to obtain huge amount of information per sample. In addition to DNA analysis of samples of human, animal and plant origin, the next generation sequencing has also shown its enormous potential in microbial DNA analysis for wide variety of purposes. The aim of the study was evaluation of variability of microbial communities on the skin of the palm and fingers between and within individuals. The transfer of microbial DNA during contact to the object and persistence of community parameters during storage to link persons and objects is an important question as well. To answer the question four volunteers were recruited in 2011 and samples were collected during five days and afterwards once per week during 1 month in the morning and in the afternoon by swabbing palm and fingers after holding a sterile object for 1 min with person’s dominant hand. The samples were also collected from the handled objects, with one-week interval after storing the object at room temperature. A year later, in 2012, the follow-up sampling was performed of three aforementioned volunteers available to evaluate long-term behaviour of skin microbial communities. Samples were collected during five days, in the morning and in the afternoon, after holding a sterile object for 1 minute. During the first day tubes were sampled immediately. Tubes held by persons on other sampling days were submitted for extended storage at room temperature. Swabbing was used for sample collection as earlier. DNA was extracted and parallel sequencing was performed on Roche/454 platform. For bacterial community analysis the 16S rRNA gene V2-V3 hypervariable region was used. Fungal community sequencing was conducted for additional marker information, using ITS-1 (Internal transcribed spacer-1) region of eucaryotic ribosomal DNA to refine individual results. For data analysis different computational models were utilised and compared. Models include operational taxonomic unit (OTU) definition based approaches as well as statistical analysis based approaches. Our results support positive findings between individuals and objects however foresee a need for more elaborative studies including extended sample size, consideration of concomitant information for statistical evaluation and criteria formation to be able to test the approach in a real practice.

REFERENCES Aaspõllu, A.; Lillsaar, T.; Tummeleht, L.; Simm, J.; Metsis, M. (2011). Can microbes on skin help linking persons and crimes? Forensic Science International: Genetics Supplement Series (e269 - e270)

KEYWORDS Massive parallel sequencing Skin microbiom

322 323 discussion

Discussion: Combining evidence - Interdisciplinary Casework in theory and practice

8:45 - 10:45 august, 24

JA de Koeijer Netherlands Forensic Institute (NFI), the Netherlands A Nordgaard, W Drotz, MJ Sjerps

Abstract One of the grand challenges in improving the services provided by Forensic Institutes lies in delivering a closer fit between the results presented from individual forensic examinations in a case and needs of the Criminal justice system to oversee the forensic evidence as a whole in the context of the crime committed. Efforts taken by the Swedish National Laboratory of Forensic Science (SKL) and the Netherlands Forensic Institute (NFI) with respect to the improvement of the quality of this service will be presented. Topics such as organizing interdisciplinary casework at a laboratory level, formulating relevant hypotheses (at source or activity level), combining evidence within a logical framework and the use of Bayesian Networks will be discussed in theory and practice, illustrated with relevant casework examples. Administrative tools developed especially for the purpose of keeping a good overview of the many results in large cases will be presented. Presentations by both institutes will be followed by a discussion amongst the participants and presenters on challenging theorems such as:

Combining multidisciplinary evidence is a task for judges not for forensic scientists or Reporting (verbal) Likelihood ratios is a must when evidence needs to be combined.

Ideas and experiences can be exchanged and a more formal format for future cooperation will be investigated.

KEYWORDS Combining evidence Bayesian Networks Multidisciplinary

324 325 WORKSHOP

Interpretation and reporting of complex DNA-profiles

8:45 - 10:45 august, 24

B Kokshoorn Netherlands Forensic Institute, the Netherlands AD Kloosterman, AJ Meulenbroek

Abstract With the increasing sensitivity of DNA analysis techniques, mixed and complex DNA- profiles containing the alleles of three or more contributors are often encountered. The objective of this workshop is to share our experience on the interpretation of such complex mixtures and the conclusions that can be drawn in a forensic context. We will also present a framework how complex typing results and conclusions can be reported to the legal community.

The interpretation framework that is used by the reporting scientists of the NFI is based on the sequential unmasking of the DNA typing data. DNA typing results from actual crime case examples will be evaluated during this workshop and demonstrate the importance of unbiased interpretation of complex DNA-profiles. Participants of this workshop have the opportunity to get hands-on experience with the evaluation of complex DNA-profiles and to share our experience with a practical model to evaluate complex DNA typing results and to explain the conclusions in court.

324 325 WORKSHOP

Measurement Uncertainty

8:45 - 10:45 august, 24

A Bolck Netherlands Forensic Institute, the Netherlands I Alberink, A Sprong

Abstract First an introduction is provided about the standard theory on measurement uncertainty in quantitative analysis. Simple examples, such as the concentration determination of illegal substances or pollution in ground, and exercises are given in between. After that advanced problems are provided. This is followed by a typical example showing the different steps for the determination of the combined measurement uncertainty for estimating the total amount (and the 95% confidence level) of cocaine in complex matrices. For example: cocaine impregnated in matrices such as textile, rubber or suitcases.

The last part of the workshop concerns measurement uncertainty problems from qualitative analysis. This is the determination of whether some (illegal) compound is present or not, as well as the comparative analysis, often performed in forensic analysis, to determine whether items come from the same source or not. Possibilities of how to deal with the measurement uncertainty of these kind of analyses are presented.

KEYWORDS Measurement uncertainty

326 327 WORKSHOP

Forensic Knot Analysis

8:45 - 10:45 august, 24

J Van Tassel Netherlands Forensic Institute, the Netherlands P van den Hoven, M van Beest

Abstract The Forensic Knot Analysis discipline can: aid the investigators of police, coroner or medical examiner scenes, from various national, international, municipal and local medico-legal agencies and/or investigators; Forensic Science Services, police laboratories, and other medico-legal authorities where deceased or surviving victims are bound, gagged, restrained, hung or where knotted ligatures are involved in those scenes. The careful detection, collection and preservation of these ligatures can enable the investigation, interpretation and analysis of this knotted evidence, and enable an opinion as to the significance of the knotted ligature to the scene, victim or suspect. This evidence has in past cases gone uninvestigated and stored in exhibit lockers without the benefit of providing any significance to the uninformed medico-legal professionals, juries, and the legal systems. An analysis and opinion provided can sometimes enable an investigative direction where there is uncertainty, and the investigation can then become the responsibility as a coroner’s case or police case. This investigation may also help in determining if the knotted ligatures were tied by a suspect, the victim, or a confederate, especially in cases of suicides. Other information such as: knot identification and alternate knot names; chiralty of knots; capsizing knots and their alternate identification; sequencing of tied ligatures; tyer profiles such as trade, occupation, hobby or crafts; skill levels of tied knots; number of tyers; usual knot usage; identification of unusual or rare ligature materials; and in some cases, physical matching of ligatures from victims to recovered ligature material in suspect care or possession.

KEYWORDS Forensic Knot Analysis Strangulation Ligatures

326 327 WORKSHOP

3D Fingerprint scanner for Civil and Criminal Law applications

8:45 - 10:45 august, 24

MPJ Bosmans Forensicon BV, the Netherlands

Abstract Besides fingerprints found at a crime scene, the reference material is the essential part of dactyloscopic research. However, it appears that the current methods used to obtain reference material are not sufficient in all cases. Certain factors - such as the pressure exerted by the donor, the spots at the fingerprint sides or the vertical movement of a finger, which emerge during rolling – are influential on the quality of a reference print.

In order to obtain a high quality reference fingerprint without these disturbing factors, a 3D fingerprint scanner has been developed, the ‘TBSGuard Application for Civil and Criminal Law’ (TBSGuard C&C). The device utilizes a completely non-contact system, where no pressure is applied and the fingers are not rolled. Yet, a full nail-to-nail rolled equivalent of a fingerprint is obtained in accordance with international standards. In order to accomplish the non-contact equivalent of a fingerprint, the TBSGuard C&C works with a system that consists of three cameras which each take an individual picture of the finger. Subsequently, the resulting images are assembled to a complete 3D image. By means of line projectors, the image is converted to a rolled equivalent, a 2D visualisation of a 3D fingerprint. The line projectors also ensure that the distance between papillary lines and the relationship between characteristics remains equal to the original image.

Collecting and storing the fingerprints is possible by the associated software “Capture Suite”. With the “Capture Suite” 1:1 comparisons can also be accomplished. Therefore, detected dactyloscopic traces can be added to the software as 2D graphics. Also, the 3D images are suitable for comparison and processing by AFIS.To perform a comparison, matchable characteristics are determined in each print. The “Capture Suite” detects up to 20,000 unique characteristics in a print using statistical algorithmic calculations and assesses the value of the similarities between two images. These unique features and the “matching value” are displayed in a matching score. In addition, the manageable size and low weight of the TBSGuard C&C ensures the possibility to take the device to a crime scene. Thus, the fingerprints of a victim or persons who were lawfully on the crime scene can be directly taken and the traces of these donors can directly be identified.

REFERENCES Yi Chen, et al. (2006). 3D Touchless Fingerprints: Compatibility with legacy rolled images N.M. Egli (2011). Evaluation of a touchless biometric system- complementary report on 3D-2D compatibility A. Reimers (2012). Dactyloscopie en de implementatie van nieuwe vergelijkingsmethodieken

KEYWORDS Dactyloscopy Innovation Technology

328 329 WORKSHOP

Fox Tracks Inspector workshop - Swiping through digital evidence

8:45 - 10:45 august, 24

J Henseler Fox-IT, the Netherlands M de Moulin

Abstract The amount of digital evidence items in nearly any type of police investigation is rapidly increasing. Digital evidence should be accessible in an early stage of the investigation to select and prioritize items for forensic analysis. Fox-IT has developed a solution that enables investigators to swipe through the evidence using a tablet computer while a forensic image is created. This solution is called Fox Tracks Inspector. With Fox Tracks Inspector analysing digital evidence becomes as simple as reading a binder with documents. The user can drill-down and browse through standard file types such as images, movies, documents, emails and internet history. The system will also display tactical information encountered such a user accounts found on the evidence, presence of suspicious software and will automatically reveal links between different evidence items.

Fox Tracks Inspector is simple, secure, supports collaboration by teams, can be connected with other systems and it is scalable with respect to storage, processing, administration and analysis. Users can access the system from a standard computer with a web browser, from an iPad or Android tablet. Teams can analyze evidence together at any time and from anywhere. Standard reports can be produced that can easily be integrated in case files or that can be used to instruct follow-up investigations. An investigator without any forensic IT experience can easily use the system after one day of training.

The aim of this workshop is to introduce participants to Fox Tracks Inspector so that they can familiarize themselves with the product and determine if it is a useful solution for their organization. The first part will give an overview of the Fox Tracks Inspector architecture and capabilities followed by a demonstration of the basic functionality. In the second part participants will work with the system using a fictitious case with sample evidence.

KEYWORDS Digital Evidence Forensic Computer Investigation Software Tool

328 329

Poster presentations Theme 1: Innovative Forensic Science and Technology

Biological Forensic Science

1) - What is Touch DNA and how the Touch DNA is collected?

S Gupta, All India Institute of Medical Sciences, India PC Dixit

2) - Laser Capture Microdissection in Forensics

M Vandewoestyne, Laboratory of Pharmaceutical Biotechnology, Ghent University, Belgium D Deforce

3) - Application of 52 Autosomal SNPs (SNPforID) to Forensic Casework in Malaysia

S Alimat, University of Central Lancashire and MOSTI Malaysia, United Kingdom W Goodwin

4) - Development of a multiplex reaction for the simultaneous analysis of STR and Y-STR markers (Part I)

Y Chandramoulee Swaran, University of Strathclyde, United Kingdom L Dennany

5) - Validation of multiplex for simultaneous amplification of STR and Y-STR markers (Part 2)

Y Chandramoulee Swaran, University of Strathclyde, United Kingdom L Dennany

332 333 6) - Isolation of Highly Pure Male DNA from Sexual Assault Cases using a Nuclease to Destroy Contaminating DNA from the Victim

A Garvin, UHA, France

7) - Analysis of Dyed Hair Samples by Polarized Microscope in Forensic Investigations

A Volaka, Institute of Forensic Sciences, Istanbul University, Turkey T Zorlu, M Ozlem Kolusayin, I Cakir

8) - Identification of person and quantification of human DNA recovered from mosquitoes (Culicidae).

C Curic, School of Medicine, University of Osijek, Croatia R Hercog, J Wagner

9) - Does house dust mites (HDMs) living with human beings include human DNA?

K Guven, Istanbul University Institute of Forensic Sciences, Turkey H Cakan, FE Cevik, G Rayimoglu, G Filoglu

10) - The novel polymorphism site study in coding region of Mitochondrial DNA using denaturing high performance liquid chromatography

XD Wang, School of Criminal Investigation, Southwest University of Political Science and Law, China YP Hou

11) - An investigation of DNA presence in sterile disposable materials

A Barbaro, Department Forensic Genetics - Studio Indagini Mediche E Forensi (SIMEF), Italy P Cormaci, S Votano, G Falcone

332 333 12) - Methods of image analysis for detection of individual, fluorescent mRNA molecules in situ

A Lasinska, Forensic Laboratory, Internal Security Agency, Poland

13) - Evaluation of persistence and DNA profiling of saliva mixtures produced after kissing

A Barbaro, Department Forensic Genetics - Studio Indagini Mediche E Forensi (SIMEF), Italy P Cormaci, S Votano

14) - Development and validation of a D-loop mtDNA SNPs assay for the screening of specimens in forensic casework

G Chemale, National Institute of Criminalistics, Brazil Miss Menezes, GS Jacques, GG Paneto, RMB Cicarelli, PR Fagundes

15) - Forensic discrimination of monozygotic twins with DNA methylation profile: a pilot study

CT Li, Institute of Forensic Sciences, Ministry of Justice, P.R. China, China

16) - Human Identification through analysis of the salivary microbiome: Preliminary results

SL Leake, Ecole des Sciences Criminelles, University of Lausanne, Switzerland F Taroni, G Greub

17) - Micro-ATR infrared spectroscopic screening of bone samples for the assessment of DNA survival

M Ahmadi, Payam Noor University, Iran R Alaeddini, A Abbas

334 335 18) - Development of a mitochondrial DNA based qPCR assay for the assessment of DNA degradation in forensic samples

R Alaeddini, Legal Medicine Organization, Iran M Ahmadi, A Abbas

19) - Methods of image analysis for detection of individual, fluorescent mRNA molecules in situ

A Lasinska, Forensic Laboratory, Internal Security Agency, Poland

20) - Application of Mitochondrial DNA Sequencing to the Species Identification of Cooked Cat and Dog Meats in Caseworks

A Wai, Government Laboratory of Hong Kong SAR, China

21) - DNA on Cannabis - Research and Case Work

J Morzfeld, Bundeskriminalamt, Germany B Mrohs, AP Hellmann

22) - Evaluating the utility of STR-SNP haplotypes in forensic applications

L Shilin, Fudan University & Shanghai Medical College, China L Liming, S Hui, M Teng, Z Ziqin, J Li

23) - Improvements in Direct Amplification: From Sample to Result in 2 Hours

NJ Oldroyd, Life Technologies, United Kingdom C-W Chang, D Wang, C Zhong, A Agostino, L Hennessy

334 335 24) - Forensic Sciences Pets dog (Canis lupus familiaris) with the identification of STR analysis

E Gul, Istanbul University, Institute of Forensic Sciences, Turkey I Erkan, G Rayimoglu, EH Yukseloglu

25) - Mitochondrial DNA Analysis of Domestic Canine Blood Samples For Forensic Identification

I Erkan, Institute of Forensic Sciences, Istanbul University, Turkey E Gul, G Rayimoglu, EH Yukseloglu

26) - Canine mitochondrial genome sequencing to improve the genetic profiling of dog hair

S Verscheure, National Institute of Criminalistics and Criminology, Belgium S Desmyter, T Backeljau

27) - The capability of DNA extraction methods to inactivate microorganisms

H Lyth, Swedish National Laboratory of Forensic Science, Sweden M Byström, S Bäckman, C Dufva

28) - Real-time DNA using the RapidHIT 200

K Elliott, IntegenX, United Kingdom

29) - Mitochondrial DNA analysis of a Swedish Viking mass grave

M Lembring, Department of Immunology, Genetics, and Pathology, Uppsala University, Sweden A Kjellström, M Allen

336 337 30) - Comparison of the RSID-SemenTM kit, Seratec PSA- Semiquant test and OneStep Abacard PSA-test on sensitivity, specificity and compatibility with further DNA-analysis .

E Vanoppen, University of Hasselt, Belgium

31) - Copan Forensic Devices are Helping Resolve the Mysteries of Crime Scene Investigations

S Castriciano, Copan Italia Spa, Italy A Gervasoni, A Squassina

32) - Determination of Time Since Deposition of Saliva Stains Using qRT-PCR

MA Alrowaithi, University of Strathclyde, United Kingdom N Watson

33) - Implementation of an automated DNA extraction method from bones: QIAGEN’s new

M Scherer, QIAGEN GmbH, Hilden,, Germany M Breitbach, A Prochnow, C Starke, M Nagy, J Rothe

34) - Investogator Plus – Fast, Sensitive and Robust Amplification

M Scherer, QIAGEN GmbH, Hilden, Germany D Müller, B Steeger, S Pakulla, M Breitbach, S Cornelius

35) - How to Improve STR Analysis Using a Novel Quantification Technology

F Di Pasquale, QIAGEN GmbH, Hilden,, Germany S Cornelius, M König, L Bochmann, A Prochnow, T Schnibbe

336 337 36) - Post-28-Cycle PCR Purification in Case Work

L Hirvas, National Bureau of Investigation Forensic Laboratory, Finland

37) - Genetic Stability of Leukemia Patients with 15 STR Loci

G Filoglu, Institute of Forensic Science, Istanbul University, Turkey G Rayimoglu, FE Yediay, O Bulbul, S Ongoren, H Altuncul

38) - A Polymorphic Study of Mitochondrial Genome Encompassing Position 8389 to 8865

F Yediay, Institute of Forensic Science, Istanbul University, Turkey O Karatas, A Katoglu, O Bulbul, G Filoglu, H Altuncul

39) - Two DNA Extraction Methods from Blood and Semen Stains Samples Found on Washed Clothes

S Sipahioglu, Institute of Forensic Science, Istanbul University, Turkey G Rayimoglu, FE Yediay, G Filoglu, O Bulbul, H Altuncul

40) - A non-STR, multi-marker assay to detect the presence of the Y chromosome

AD Roeder, Orchid Cellmark Ltd., United Kingdom

41) - Sticky tape: a methodological approach to fingerprint detection, with a look at product analysis and at DNA profiling

F Zampa, Reparto Carabinieri Investigazioni Scientifiche (R.I.S.) Roma, Italy G Furlan, RM Luciani Messina, E Mazza, G Iuliano, L Saso

338 339 Chemical and Analytical Forensic Science, including spectroscopy

66) - Spray paints in Forensic sciences: strategy of analysis.

AD Devemy, Institut de Recherche Criminelle de la Gendarmerie Nationale, France

67) - Comparison of different extraction techniques in the analysis of pyrolysis products derived from bone

G Gabriel, University of Stratchlyde, United Kingdom N Nic Daeid

68) - Electrochemical Detection of Triacetone Triperoxide

L Dennany, University of Strathclyde, United Kingdom A Stewart, AJ Stewart

69) - GCxGC and Carburane® Method Implementation for Petroleum Distilate Aanalysis and Comparison

B Frere, Institut de Recherche Criminelle de la Gendarmerie Nationale, France G Cognon, A Junker, N Haraczaj, T Ducellier, C Remillon

70) - Application of non-aqueous capillary electrophoresis for the forensic analysis of writing and printing inks

A Kula, Laboratory for Forensic Chemistry, Jagiellonian University, Poland K Pasionek, M Król, R Wietecha-Posłuszny, M Woźniakiewicz, P Kościelniak

71) - Potential new applications of radiogenic isotopes for provenancing in ecology, archaeometry and forensic science

GR Davies, Vrije Universiteit Amsterdam, the Netherlands J Koornneef, L Font

338 339 72) - Study of matrix effect on explosives analysis using dielectric barrier discharge ionization for on-site analysis application

H Yabushita, R&D division/HORIBA STEC Co.,Ltd., Japan H Nagao, T Hondo, M Toyoda

73) - High Resolution Fourier Transform Spectroscopy as a Tool for the Characterisation and Differentiation of Explosive Precursor Chemicals

F Carlysle, University of Strathclyde, United Kingdom N Nic Daeid, E Normand

74) - Multivariate hyperspectral image analysis, a flexible methodology for streamlining analysis processes in forensics

HF Pettersson, UmBio, Sweden

75) - Analysis of volatiles in adhesive tape

P Maynard, University of Technology, Sydney, Australia R Marr, J Huttunen, P Kirkbride, C Roux

76) - Application of laser induced breakdown spectroscopy to examination of writing inks for forensic purposes

R Wietecha-Posłuszny, Laboratory for Forensic Chemistry, Jagiellonian University, Poland A Kula, M Król, K Pasionek, M Woźniakiewicz, P Kościelniak

77) - Analysis of counterfeit Viagra® tablets by using liquid chromatography - stable isotope ratio mass spectrometry (LC-IRMS)

S Schneiders, Forensic Science Institut, Bundeskriminalamt, Germany T Holdermann, S Stadler

340 341 78) - Cracking Bath Salts: Use of Direct Deposition GC-IR for Complex Controlled Substances Mixtures Identification

F Prulliere, Spectra Analysis Instruments, Inc., United States of America T Kearney, W Carson

79) - A new type of contactless and direct MS-technique for the detection of illegal synthetic drug laboratories

J Rittgen, Federal Criminal Police Office, Forensic Science Institute, Germany M Pütz, R Zimmermann

80) - Identifying Fatal Cyanohydrins with HS-GC/FID and SPME-GC/MS

R Zhang, Shanghai Key Laboratory of Crime Scene Evidence, Shanghai Public Security Bureau, China S Zheng, C Liang, Y Zhang

81) - Direct detection of explosives by mass spectrometry with a Desorption Corona Beam Ionization (DCBI) source

C Zhang, Shanghai Key Laboratory of Crime Scene Evidence, China P Xia

82) - Qualitative analysis of tyre rubber evidence by Thermo Gravimetric Analysis (TGA)

P Xia, Institute of forensic science, Public security bureau of Shanghai, China Y Zhang, M Ding, Y Gong, C Pei

83) - Profiling methylamphetamine synthesized using precursors extracted from proprietary cold medication via the “Hypo and Moscow” route – part 1 GC-MS

S Jayaram, University of Strathclyde, United Kingdom N Nic Daeid, W Kerr

340 341 84) - Profiling methylamphetamine synthesized using precursors extracted from proprietary cold medication via the “Hypo and Moscow” route – part 2 IRMS

S Jayaram, University of Strathclyde, United Kingdom N Nic Daeid, W Kerr, W Meier-Augenstein

85) - Profiling methylamphetamine synthesized using precursors extracted from proprietary cold medication via the “Hypo and Moscow” route – part 3 ICP-MS

S Jayaram, University of Strathclyde, United Kingdom N Nic Daeid

86) - Organic Impurity Profiling and Alternative Syntheses of Amphetamine Analogues

ML Barnier, Eskitis Institute for Cell and Molecular Therapies, Griffith University, Australia MJ Coster, SL Cresswell, UD Wermuth

87) - Geographical provenancing of cotton fibres using multi-isotope profiles

N Nic Daeid, Centre for Forensic Science, University of Strathclyde, Scotland, United Kingdom W Meier-Augenstein, H Kemp

88) - Development of a transition ion database for the analysis of illicit heroin samples using LC-MS-MS

N Nic Daeid, Centre for Forensic Science, University of Strathclyde, Scotland, United Kingdom G Owens, K Savage

342 343 89) - Analysis and comparison of low concentration heroin samples using GC-MS and LCMSMS

N Nic Daeid, Centre for Forensic Science, University of Strathclyde, Scotland, United Kingdom G Owens, K Savage

90) - The efficacy of Isotope Ratio Mass Spectrometry to link precursor to final products in Cathinone-derived “Legal High” drugs .

N Nic Daeid, Centre for Forensic Science, University of Strathclyde, Scotland, United Kingdom W Meier-Augenstein, H Kemp, O Sutcliffe

91) - Turning Seized Substances into Quality Controlled Reference Materials

SJ Dunne, Swedish National Laboratory of Forensic Science, Sweden

92) - Determining the structure of Joullié’s pink – the indanedione-zinc reaction product

X Spindler, Centre for Forensic Science, Sydney University of Technology, Australia R Shimmon, C Lennard, C Roux

93) - Study of the Gas Chromatographic Detection of Methenamine in GOMA-2 ECO, a Dynamite Originally Methenamine Free

JC Atoche, Servicio de Criminalistica, Guardia Civil, Spain JL Ferrando, J Saiz, C Garcia Ruiz

94) - An new hyphenated technique for the analysis of controlled substances: Direct Deposition GC-IR

F Prulliere, Spectra Analysis Instruments, Inc., United States of America T Kearney, S Bourne

342 343 95) - Determination of RDX, HMX and PETN in soil using LC-MS/MS

B Anilanmert, Istanbul University Institute of Forensic Sciences, Turkey R Apak, M Aydın, S Cengiz

96) - LC-MS/MS Method for Determination of GHB and Barbiturates

B Anilanmert, Istanbul University Institute of Forensic Sciences, Turkey S Cengiz, F Cavus, I Narin, M Acikkol

97) - A Preliminary Investigation of the Hyperspectral Imaging Capabilities of the Foster & Freeman VSC 6000/HS for Examination of Gel Inks

G Reed, Centre for Forensic Science, The University of Strathclyde, United Kingdom N Nic Daied, K Savage

98) - Comparison of Two Raman Spectrometer Systems for Examination of Gel Pen Inks Using 785nm Excitation Wavelength with Multivariate Statistical Discrimination

G Reed, Centre for Forensic Science, The University of Strathclyde, United Kingdom N Nic Daied, K Savage, K Faulds

99) - Using High Resolution Fourier Transform Spectroscopy for the Development of Explosives Detection in Improvised and Homemade Explosive Devices

F Carlysle, University of Strathclyde, United Kingdom N Nic Daeid, E Normand, M McCulloch

344 345 100) - Challenges in the Quantitation of Diamorphine in Southeast Asian Heroin No . 3 using Gas Chromatography/Flame Ionization Detector (GC/FID)

JL Lim, Health Sciences Authority, Singapore KB Chan, TW Yap, KL Ho, HJ Lim

101) - Presumptive Human Biological Trace Test for Crime Scenes, based on Lab-on-a-Chip Technology - “HuBiTT”

BB Bruijns, Mesoscale Chemical Systems and Institute for Nanotechnology, University of Twente, the Netherlands AD Kloosterman, KG de Bruin, AC van Asten, JGE Gardeniers

102) - Generic biochip immunoassays for different classes of drugs with biochip array technology

K Purdy, Randox Toxicology Limited, United Kingdom J Darragh, MEO Benchikh, P Lowry, RI McConnell, SP Fitzgerald

103) - Determination of the age of an ink entry from a questioned document with TD-GC-MS

D Salkım İşlek, Institute of Forensic Sciences, Istanbul University, Turkey Ö Bilgiç, B Güngör, A Öğütçü, S Cengiz

104) - Biomass-based flammable liquids - A new challenging viewpoint on the analysis of forensic fire debris

N Viitala, National Bureau of Investigation Forensic Laboratory, Finland M Hyyppä, R Alén

105) - Improvements to sampling and instrumentation for fire debris analysis using Tenax TA® and ATD-GC-MS

GD White, Anglia Ruskin University, United Kingdom S Hall, L Gautam

344 345 106) - Near infrared hyperspectral imaging for fast comparison of the chemical content in capsules, ampoules and powder

A Johansson, Swedish National Laboratory of Forensic Science – SKL, Sweden J Dahlén, L Rapp, A Marttala, C Björk

107) - Improved Discrimination of Duct Tapes using Carbon and Hydrogen Isotope Ratio Variations in Duct Tape Polyester Fibers

I Mugler, Netherlands Forensic Institute, the Netherlands W Verburg, M Schrader, GJQ van der Peijl

108) - Determination of Ketamine in Burn Patients by HPTLC and LC-MS/MS: A pilot study for Forensic aspects

N Demirtas, Institute of Forensic Sciences, Istanbul University, Turkey Z Turkmen, B Anilanmert, T Salihoglu, S Cengiz

109) - Identification of impurities related to the synthesis of fluoroamphetamine

K Grafström, Swedish National Laboratory of Forensic Science – SKL, Sweden K Andersson

110) - Isotope Analysis of Dental Enamel for Assessing Geographic Origin and Geographic Mobility in Humans: A Pilot Study

L Rio Branco, Faculty of Medicine of the University of Oporto, Portugal C Máguas, I Caldas, H Cardoso

111) - Forensic analyses applied to the evaluation of frozen beef suspected of economic fraud .

AMP Santos Filho, Federal Police Department of Brazil, National Institute of Criminalistics, Brazil RR Mayrink, MVO Andrade, GF Gomes

346 347 112) - Identifying a common origin of offset printed counterfeit banknotes by micro-Raman spectroscopy

M Skenderović Božičević, Croatian National Bank, Croatia A Gajović, I Zjakić

113) - Compound-specific carbon and hydrogen isotope ratios of paraffin for forensic investigations

I Mugler, Netherlands Forensic Institute, the Netherlands GJQ van der Peijl

Digital Forensic Science

131) - iOS forensics advanced analysis : Backup reconstruction for recovering deleted perosnnal date : SMS, contacts, call log .

C Debard, Forensic Science Institute - French Gendarmerie, France

132) -  on Exchanged Webmail Messages

PMSE Eleuterio, Brazilian Federal Police (DPF), Brazil JDASE Eleuterio

133) - A short introduction to synthetic voice forgery in the forensic context

GG Galou, Institut de Recherche Criminelle de la Gendarmerie Nationale, France

134) - A new approach to examining the authenticity and originality of an image

XJ Dai, China Criminal Police University, China

346 347 135) - The Usage of OCR to Support Computer Forensics Exams

MC Polastro, University of Brasilia and Brazilian Federal Police, Brazil NF Almeida

136) - A New Method on Height Measurement from the Surveilence Video Image

XJ Dai, China Criminal Police University, China

137) - Video Imaging: Infrared-pictures or what do you think to see?

D Dillinger, KT33 Textile Traces/BKA, Germany

138) - Forensic interpretation of digital images

K Kramer, KT42 , Bundeskriminalamt Wiesbaden, Germany SD Dillinger

139) - Forensic Process Mining

MC Schut, PwC / VU University, the Netherlands

140) - Estimating the camera position based on one photograph

T Höglund, Swedish National Laboratory of Forensic Science, Sweden

141) - Converting video and audio fragment to a playable file format

K Eklund, Swedish National Laboratory of Forensic Science - SKL, Sweden P Bergström

348 349 142) - Study on the method of photogrammetry based on Relative control

MJ Wang, China Criminal Police University, China XJ Dai, FZ He

143) - Trace Evidence on ATM Skimmer Devices

R Turunen, National Bureau of Investigation Forensic Laboratory, Finland

Firearms, Marks, Physical Fit, (Electron)Microscopy, Image Comparison

146) - Bite marks in perishables: 3D laser scanner analysis

A Conigliaro, Institut de Recherche Criminelle de la Gendarmerie Nationale, France C Georget

147) - Glass from fires

A Ahlsten Andersson, The Swedish Laboratory of Forensic Science, Sweden

148) - GSR from gun fired inside a car

M Larsson, The Swedish Laboratory of Forensic Science, Sweden L Jaeger, T Åberg

149) - GSR on garments

M Larsson, The Swedish Laboratory of Forensic Science, Sweden S Nilsson, L Jaeger, K Nord

150) - Investigation of tool marks from repetitively fired bullets

NH Hamzah, University of Strathclyde, United Kingdom N Nic Daied, K Savage

348 349 151) - Time Since Discharge of a Firearm

B Frere, Institut de Recherche Criminelle de la Gendarmerie Nationale, France G Bernier, T Ducellier, F Suchaud, L Querio, A Junker

152) - Automatic Fogery Detection on Printed Invoices: Results and Conclusions

J van Beusekom, German Research Center for Artificial Intelligence (DFKI), Germany A Stahl

153) - Extraction of dust tire impression on clothes by optical photography

Y Jin, China Criminal Police University, China

154) - Document reconstruction using yellow dot printing watermarks

P De Smet, Nationaal Instituut voor Criminalistiek en Criminologie (NICC), Belgium

155) - Comparison of different types of electrostatic lifting devices

CQ Tang, China Criminal Police College, China

156) - Study on chopping marks left on rubber and plastic objects

T Tan, China Criminal Police University, China

157) - Study on the Development of the Number of Altering Engine

Y Wang, China Criminal Police university, China F Jiang

350 351 158) - Research of the formation of footwork characteristics

C Kai, China Criminal Police College, China Y Li, S Si

159) - Polarized light microscope analysis of the textile fibres produced in Turkey

I Cakir, Institute of Forensic Sciences, Istanbul University, Turkey O Yesilbag, FE Cevik, H Cakan

160) - Traceable Quantitative Characterization of Toolmarks on Metal Surfaces using Scanning White Light Interferometry

V Heikkinen, University of Helsinki, Department of Physics, Finland I Kassamakov, S Lehto, T Reinikainen, E Hæggström

Forensic Biometrics

168) - Detrimental effects of polymer pigmentation on fingermark development

BJ Jones, Brunel University, United Kingdom SR Bacon, JJ Ojeda, R Downham, VG Sears

169) - Investigating the effects of vacuum, aging and surface topography on fingermarks using Fourier Transform Infrared micro-Spectroscopy

BJ Jones, Brunel University, United Kingdom N Attard Montalto, SR Bacon, JJ Ojeda

170) - Basic Yellow and Ardrox as enhancers after cyanocrylate treatment: a comparative age-depending study

F Zampa, Reparto Carabinieri Investigazioni Scientifiche di Roma, Italy G Furlan, M Sorrentino, M Tuzzi, G Iuliano, L Ripani

350 351 171) - Multi-isotope study of modern human dental enamel from a Dutch population

L Font, Faculty of Earth and Life Sciences (FALW), Vrije Universiteit Amsterdam, the Netherlands G van der Peijl, I van Wetten, JA Baart, T Forouzanfar, G Davies

172) - Immunolabeling of fingermarks: the pitfalls

A van Dam, Biomedical Engineering and Physics, Amsterdam Medical Centre, the Netherlands MCG Aalders, K van de Braak, HJJ Hardy, TG van Leeuwen, SAG Lambrechts

173) - Sequential treatments for fingerprint enhancement on dry paper samples: is Oil Red O (O.R.O.) after amino-reactive compounds really useful?

F Zampa, Reparto Carabinieri Investigazioni Scientifiche di Roma, Italy G Furlan, A Civitani, M Armenio, G Iuliano, L Ripani

174) - Specification of child and juvenile identification: 3D modelling of facial ontogenetic development during the pubertal spurt

J Špačková, Department of Anthropology and Human Genetics, Charles University, Czech Republic V Cagáňová, V Krajíček, J Velemínská

175) - The significance of the difference between the signature and handwriting analysis in the analysis of documents to word comparison

A La Marca, Studio Indagini Mediche E Forensi (SIMEF), Italy

352 353 176) - Dental Identification With Post Mortem MSCT Scan - A Novel Approach Using OsiriX®

NF Hansen, Department of Forensic Medicine, University of Copenhagen, Denmark N Dyrgaard

177) - Intelligent Fingerprinting - Dual Identification and Drug Detection from Analysis of Fingerprint Metabolites .

PD Yates, Intelligent Fingerprinting Ltd, Great Britain

178) - Gait characteristic analysis and its application to footprint examination

CQ Tang, China Criminal Police College, China

179) - New forensic perspective for Fast Blue B: from cannabinoids reagent in toxicology to latent fingerprint developer in drug pushing cases

F Zampa, Reparto Carabinieri Investigazioni Scientifiche (R.I.S.) Roma, Italy G Furlan, G Furlan Jr ., M Bellizia, G Iuliano, L Ripani

180) - Synthesis of Novel Anthraquinones and their Application as Fingermark Detection Reagents on Porous Surfaces

J Chan, Centre for Forensic Science, University of Technology, Sydney, Australia C Lennard, C Roux, R Shimmon, B Stuart

181) - 650 nm Medical Laser Applications on Stomach Tissue for Forensic Purposes

A Gurkan Ozer, Istanbul University, Turkey O Tabakoglu, S Cengiz

352 353 182) - Integration of MALDI MSI into the Home Office Operational Fingermark Examination Workflow

R Bradshaw, Biomedical Research Centre, United Kingdom S Bleay, R Wolstenholme, MR Clench, S Francese

183) - Dual-Suspension Methods for the Detection and Enhancement of Latent and Bloody Fingermarks on Non-Porous Surfaces

C Crilley, Centre for Forensic Science, Sydney University of Technology, Australia S Te, M Bell, X Spindler, A McDonagh, C Lennard, C Roux

184) - Classifying Initial Lipid Content of Powder-Developed Fingerprint Using its Physical Appearance and Discriminant Analysis

S Matuszewski, Department of Criminalistics, Adam Mickiewicz University, Poland

185) - Changes of Contrast with Age of a Fingerprint

S Matuszewski, Department of Criminalistics, Adam Mickiewicz University, Poland

186) - Basic Yellow 40 doped nanocomposite for developing fingermarks

L Liu, China Criminal Police University, China

354 355 Forensic Engineering and Environmental Forensic Science

196) - Minimal Submersion Period Eestimation Uusing Freshwater Benthic Fauna and Wagner’s Parsimony Method: Tools for Forensic Iinvestigations in Aquatic Environments

JB Myskowiak, Institut de Recherche Criminelle de la Gendarmerie Nationale, France Y Schuliar

197) - Traffic Accident Trace Identification and its Application

Y Jin, China Criminal Police University, China

198) - Analysis of airbag residues as a forensic probative tool : a study about Italian cars

A Barbaro, Studio Indagini Mediche E Forensi (SIMEF), Italy A La Marca

199) - The coefficient of sliding friction between electric two- wheelers body and road surface

IFS Feng, Institute of Forensic Science, Ministry of Justice, P.R.C, China IFS Chen, IFS Pan

Forensic Medicine

216) - Biomechanical analysis of selected types of dynamic head load

J Straus, Police Academy in Prague, Czech Republic Z Sadilek, L Filipenska, F Danko

217) - Frontal Lobe Syndrome: A Case Report

A Yildirim, Department of Forensic Medicine, Gaziosmanpaşa University, Turkey A Yildirim, B Cevik, S Kurt, E Özer, D Aksoy

354 355 218) - Geographical origin determination of unknown corpses by stable isotope methods – Isotope ratios of H, C, N and S in different body tissues

C Lehn, Institute of Forensic Medicine, Ludwig-Maximilians-University Munich, Germany M Graw

219) - An Unusual Case of Suicide by Consumption of Medical Substances, Pesticides and Dugs of Abuse

C Margalho, Instituto Nacional de Medicina legal, I.P. (INML, I.P.), Portugal R Oliveira, F Castanheira, A Castanheira, F Corte Real, DN Vieira

220) - Tuberculous pancarditis cause of sudden cardiac death without pulmonary involvement .

PP Rao Jagadish, Kasturba Medical College, Mangalore, India

221) - Dynamics of post-mortem infiltration of Aeromonas bacteria in non-drowned bodies using a porcine submersion model

J Eliaerts, Eurofins Forensics Belgium, Belgium VAE Coopman, GRB Huys, JACM Cordonnier, DKZ Van Varenbergh

222) - A simple digestion method with the aqua regia of Lefort for diatom extraction

C Liu, Guangzhou Forensic Science Institute, China Y Liu, J Zhao, SL Hu

223) - Histopathological evaluation of gunshot wounds: the practical experience of a Portuguese department of forensic pathology

BS Silva, Department of Forensic Pathology, National Institute of Legal Medicine, Portugal C Cordeiro, RH Gouveia, J Nóbrega, FC Real, DN Vieira

356 357 224) - Trauma Masking Sudden Natural Death: A Case Report

YP Raghavendra Babu, Kasturba Medical College, India

225) - Quantification Method for the Determination of Frequently Abused Drugs in urine using LC-MS/MS

S Cengiz, Istanbul University Institute of Forensic Sciences, Turkey B Anilanmert

226) - Investigation of the thermal degradation products of bone

N Nic Daeid, Centre for Forensic Science, University of Strathclyde, Scotland, United Kingdom K Agu

227) - Determination of Inter-Individually Variable Olanzapine Levels in Psychiatric Patients

S Mercan, Institute of Forensic Sciences, Istanbul University, Turkey Z Turkmen, F Cavus, M Acikkol

228) - Postmortem measurement of C-reactive protein and interpretation of results in ketoacidosis

T Keltanen, Laboratory of Forensic Biology, Hjelt Institute, Finland K Lindroos-Jokinen, T Vanhala, T Valonen, A Sajantila

229) - Postmortem redistribution - toxicological results of drugs in multiple biological matrices

IJ Bosman, Netherlands Forensic Institute, the Netherlands LMCG Jeurissen, KJ Lusthof, R van der Hulst

230) - Abuse and Misuse of Fentanyl

F Cavus, Istanbul University, Institute of Forensic Sciences, Turkey S Mercan, M Acikkol

356 357 231) - Determination of Fentanyl and Norfentanyl in Urine with LC/MS/MS

M Acikkol, Istanbul University, Institute of Forensic Sciences, Turkey F Cavus, S Mercan, K Keskinbora

232) - Interdisciplinarity, a requirement for the forensic autopsy

A Enache, University of Medicine and Pharmacy, Victor Babeş, Timisoara, Romania M Petcu, F Chatzinikolaou, C Florou, E Kalyva

233) - Biomonitoring of Exposure to Lead in DMSA Provocated Urine of Children and Adults During a One Year Period

S Mercan, Istanbul University, Institute of Forensic Sciences, Turkey M Yayla, M Acikkol, S Cengiz

Forensic Statistics, Interdisciplinary investigations and Forensic Databases

254) - Detection and Significance of Cocaine Traces on Swiss and Euro Bnaknotes

L Gaste, École des sciences criminelles, Université de Lausanne, Switzerland F Anglada, O Delemont, O Gueniat, P Esseiva

255) - The Discrimination of Black Gel Inks by FTIR-ATR and the Application of a Multivariate Statistical Methodology to Achieve Objective Classification

G Reed, Centre for Forensic Science The University of Technology, United Kingdom N Nic Daeid, K Savage

358 359 Quality and Process Management

312) - Investigating the research, development and implementation of new Fingerprint and Footwear mark recovery and enhancement techniques .

L Moustafa, Centre For Forensic Science, University of Strathclyde, United Kingdom J Fraser, N Nic Daeid

313) - Expertise Locator inside the Brazilian Forensic Institute: a proposal using open source semantic web technologies

N Gomes, Brazilian Federal Police, Brazil

Scene of Crime, CBRNE and Disaster Victim Identification

336) - Research on the development of latent marks by low- temperature invisible fluorescence photography

XJ Dai, Hu Bei Police College and China Criminal Police University, China

337) - A novel and objective method for determining the impact velocity of bloodstains

N Laan, Van der Waals-Zeeman Instituut, University of Amsterdam, the Netherlands KG de Bruin, D Bonn

338) - New methodologies and protocols of forensic identification by craniofacial superimposition

S Damas, European Centre for Soft Computing, Spain O Cordón, O Ibáñez, C Peña, R del Coso

358 359 339) - Effects on IT and question document evidence after decontamination with hydrogen peroxide vapour

H Bergstedt, Swedish National Laboratory of Forensic Science - SKL, Sweden M Byström

Other

288) - Polymers on the crime scene: merging polymer science with forensic science

V Causin, Dipartimento di Scienze Chimiche - Università di Padova, Italy L Robles de Medina

289) - Public-private partnership - contributions and problems

MS Svetlik, Academy of Forensics Sciences, Czech Republic

360 361 Theme 2: Innovation of Processes in Forensic Investigations

Biological Forensic Science

42) - DNA Phenotyping Lab-On-Chip

A Lim, Ministry of Home Affairs, Office of Chief Science and Technology, Singapore

43) - Assesment extraction of DNA from FTA cards for use on blood samples

H Mohabbati, Legal Medicine Organization of Iran, Iran S Shohoudifar, F Tabatabi

44) - Forensic DNA contamination monitoring – experiences using standardised monitoring procedures

R Ansell, Swedish National Laboratory of Forensic Science, Sweden K Svensson

45) - DNA Phenotyping Lab-On-Chip

L Sok Ping Anna, Ministry of Home Affairs, Office of the Chief Science and Technology, Singapore S Wah Yin Veronica, O Bee Leng May, L Fook Kay

Chemical and Analytical Forensic Science, including spectroscopy

114) - Use of Plastic Bags for the Collection of Fire Residues: Influence of the Sorptive Capacity of the Polymeric Layers

O Delémont, Ecole des Sciences Criminelles, University of Lausanne, Switzerland L Bassi, S Comment

360 361 115) - Evaluating the Gas chromatography column performance for the analysis of ignitable liquid mixtures encountered in fire debris.

N Nic Daeid, Centre for Forensic Science, University of Strathclyde, Scotland, United Kingdom A Choodum

Firearms, Marks, Physical Fit, (Electron)Microscopy, Image Comparison

161) - Typical GSR residues in extraneous sources: a case report

A Barbaro, Studio Indagini Mediche E Forensi (SIMEF), Italy A La Marca

Forensic Biometrics

187) - Author investigation the class characteristics in English handwriting of the main linguistic group etc . Tamilan, Bengalis and Malayales in India .

D Shah, Directorate of Forensic Science, Gujarat State, India MS Dahiya

188) - Proficiency test for facial image comparisons 2011

K Norell, Swedish National Laboratory of Forensic Science, Sweden K Brorsson, T Höglund, P Bergström, F Eklöf

Forensic Medicine

234) - Determining urine sample mutagenicity ratio using Ames test: Tehran forensic medicine laboratory personnel

M Kaviani, Legal Medicine Organization, Iran

362 363 235) - Modifications of the Swedish rape-care-kit; evaluation with a focus on documentation – chain of custody issues

R Ansell, Swedish National Laboratory of Forensic Science, Sweden Y Stegeryd

236) - A small but important contribution for building up biosafety in future quality protocols of morgue departments: Tuberculosis protection

I Esen Melez, Ministry of Justice Council of Forensic Medicine, Turkey A Akcay, DO Melez, V Asoglu, Y Buyuk

Forensic Statistics, Interdisciplinary investigations and Forensic Databases

256) - Modern approaches to metrological evaluation of forensic research methods

SA Smirnova, Russian Federal Center of Forensic Science, Russia GG Omelyanyuk, GI Bebeschko, VV Popov

Quality and Process Management

314) - The conflict between an evaluative approach and the processing of volume crime

S Doak, Forensic Science Laboratory, Dublin, Ireland, Ireland

315) - Examples of waste in a forensic lab environment

R Schuring, Netherlands Forensic Institute, the Netherlands M Vasconcellos-Kamperveen

316) - Development and Functional Verification of Hamilton ID Starlet Robotic System – a New Generation of Tools for Human Identification Laboratories

LJF Baron, Hamilton Robotics, Switzerland Y Prasad, L Tack, A Schmid

362 363 317) - Ownership of Forensic Science research in the UK as perceived by its users within the Criminal Investigation process .

L Moustafa, Centre For Forensic Science, University of Strathclyde, United Kingdom J Fraser, N Nic Daeid

318) - Water purification essentials in forensic genetics laboratory

R Alaeddini, Legal Medicine Organization, Iran M Ahmadi

319) - Method selection guide

M Gréen, Swedish National Laboratory of Forensic Science, Sweden M Svensson

320) - The acreditation of the lophoscopy identification method in Guardia Civil

F Molinero, Direccion General de la Guardia Civil - Servicio de Criminalistica, Spain

321) - The Forensic Examination As Evidence in the Judicial Activity

M Petcu, Institute of Legal Medicine Timisoara, Romania A Enache, F Chatzinikolaou, C Florou, E Zagelidou, E Kalyva

322) - Monitoring of the examination rooms of Finnish CSI units

M Eriksson, National Bureau of Investigation Forensic Laboratory, Finland K Matveinen

364 365 Scene of Crime, CBRNE and Disaster Victim Identification

340) - The impact of 3d-scanning and modeling on the process of forensic investigations

J Bijhold, Netherlands Forensic Institute, the Netherlands

Other

290) - The explosive property of sticky-side powder

X Desbrosse, Forensic science institute of the French Gendarmerie, France N Thiburce, Y Marchal, B Frere, D Gardebas, T Saugrin

291) - The effects of organisational and police culture; barriers to the uptake of new technologies within Forensic Science in the UK .

L Moustafa, Centre For Forensic Science, University of Strathclyde, United Kingdom J Fraser, N Nic Daeid

292) - Investigation and Exhumation of Nomadic Graves in the Sahara Desert,

LJ Donnelly, Wardell Armstrong International, United Kingdom

364 365 Theme 3: Strength of Forensic Evidence

Biological Forensic Science

46) - Y-haplotyping in crime casework - Survey of the evidential value of Y-haplotypes in Finland

L Wager, National Bureau of Investigation Forensic Laboratory, Finland A Bengs, T Reinikainen

47) - Donor derived chimerism in hair follicle, buccal swab and blood of recipient after Allogenic Hematopoietic stem cell transplantation

G Chaudhary, All India Institute of Medical Sciences, New Delhi, India A Raina

48) - Highest records of semenogelin detection and other techniques combination in the evaluation of scarce- absent sperm evidences prior DNA typing

P Martinez, National Institute of Toxicology & Forensic Sciences, Spain B Santiago, B Alcalá, I Atienza

49) - Comparison of STR profiling from low template DNA extracts with and without the consensus profiling method

A van Daal, Bond University, Australia K Grisedale

50) - A simple double-study to simultaneously determine six major validation parameters within STR-based criminal forensic DNA profiling

A Agoune, Institut Nationale de Criminalistique et Criminologie, Gendarmerie Nationale, Algeria K Daho, M Bessekri, H Cherbiti, A Abdeli, V Fuller

366 367 51) - Can we improve our methods of estimating age from developing teeth?

HM Liversidge, Institute of Dentistry, Queen Mary University of London, United Kingdom

52) - A population study of the presence of background levels of α-amylase on the inside front of male underwear

M Breathnach, Department of Applied Science, Limerick Institute of Technology, Ireland E Moore

Chemical and Analytical Forensic Science, including spectroscopy

116) - Elemental analysis of Paper using Laser Induced Breakdown Spectroscopy

CM Holland, University of Strathclyde, United Kingdom JG Fraser, N Nic Daeid, S Clement

117) - ASTM Classification of Ignitable Liquids and Residues by Chemometric Techniques

E Waddell, National Center for Forensic Science at the University of Central Florida, United States of America Ms Song, C Rinke, M Williams, M Sigman

118) - Discrimination of « original » and « compatible » inkjet printing inks by Raman microspectroscopy

F Herry, Institut de Recherche Criminellle de la gendarmerie Nationale, France B Sans, F Partouche

366 367 119) - Chemometrics as a tool to support interpretation of spectroscopic data of counterfeit products

D Zuba, Instutite of Forensic Research, Krakow, Poland K Sekula

120) - Application of UV/Vis/NIR Spectrophotometer, XRF and SEM-EDS in forensic cases using microanalysis on glass samples

Y Özmerinoğlu, Institute of Forensic Sciences, Istanbul University, Turkey A İyiel, N Kılıçalp, İ Çakır, S Cengiz

121) - Screening analysis of cocaine samples seized in the State of Minas Gerais, Brazil, using chemometric methods and FTIR spectroscopy

MVO Andrade, Departamento de Policia Federal, Brazil NVS Rodrigues, MM Sena, EM Cardoso, CL Donnici

122) - Differentiation and Profiling of Processed Colored Inkjet Inks Using Fourier Transform-Infrared Spectroscopy

R Sharma, Central Forensic Science Laboratory, Hyderabad, India R Kumar, K Goyal, AK Gupta, M Singh

123) - Tire Traces - Discrimination and Classification of Pyrolysis-GC/MS Profiles

L Gueissaz, School of Criminal Justice, University of Lausanne, Switzerland G Massonnet

124) - The Analysis of Blue Gel Pen Inks by Raman Spectroscopy Using Four Excitation Wavelengths with Discrimination by Multivariate Statistical Profiling

G Reed, Centre for Forensic Science, University of Strathclyde, United Kingdom N Nic Daeid, K Savage, K Faulds

368 369 125) - Classification and idividualization of used engine oils using elemental composition and discriminant analyses .

YN Kim, National Forensic Service, Korea NY Kim, SY Park, DK Lee, MA Kwon, JH Lee

126) - Innovative methodology for multi-class differentiation of cannabis seedlings by gas-chromatography/mass spectrometry and chemometric tools

J Broseus, École des sciences criminelles, Université de Lausanne, Switzerland M Vallat, P Esseiva

Digital Forensic Science

144) - Digital evidence in classic criminalistic theory of traces

VP Porada, University of Karlovy Vary, Czech Republic RR Rak

145) - Use and misuse of CCTV recordings - misidentfications survey .

P Waszkiewicz, Faculty of Law and Administration, University of Warsaw, Poland

Firearms, Marks, Physical Fit, (Electron)Microscopy, Image Comparison

162) - Evidential Value of Finding Glass on Head Hair and Headwear

F Jackson, Forensic Services Group, NSW Police Force, Australia K Cavanagh-Steer, T Dusting, P Maynard, C Roux

368 369 163) - The Truth Hidden in the Details- The Application of Systematic Examination of Questioned Documents in the Judicial Practice

YX Yang, Institute of Forensic Science, Ministry of Justice, P.R. China, China

164) - Forensic Analysis and Comparison of Plastic Drinking Straws

C Yuen San Vicky, Forensic Chemistry and Physics Laboratory, Health Sciences Authority, Singapore K Chin Wai Alaric, O Suat Ping, L Shing Min, Y Sok Yee, L Chin Chin

165) - Applying an Integrated Forensic Methodology in the Examination of Counterfeit Medical Products and Their Packaging

Ms Yong Yuk Lin, Forensic Chemistry and Physics Laboratory, Health Sciences Authority, Singapore L Yen Hui, L Thiam Bon, Y Chiew Yung, L Chin Chin

Forensic Biometrics

189) - Estimation of stature from ulna

M Shashidhar Kotian, Kasturba Medical College, India YP Raghavendra Babu

190) - Fingerprints-differences between men and women

M Andersson, Swedish National Laboratory of Forensic Science, Sweden

191) - Statistical evaluation of the variability of on-line signatures affixed in different writing positions.

I Montani, School of Criminal Justice, University of Lausanne, Switzerland A Thiéry, R Marquis

370 371 Forensic medicine

237) - Accuracy of age estimation using three dental development schemas

SJ AlQahtani, Queen Mary University of London, United Kingdom HM Liversidge, M Hector

238) - Towards a veterinary forensic science?

MG Andersson, National Veterinary Institute, Sweden T Ottinger, R Hedell, A Nordgaard, B Rasmusson

239) - Evaluation of 175 prison deaths in scope of Minnesota Autopsy Protocol

I Esen Melez, The Ministry of Justice Council of Forensic Medicine, Turkey DO Melez, B Kumral, Y Sezer, Y Buyuk

Forensic Statistics, Interdisciplinary investigations and Forensic Databases

257) - Evaluating the capability of multivariate and artificial neural network analysis to link methylamphetamine synthesised from proprietary cold medication

D Ismail, Centre for Forensic Science, University of Strathclyde, United Kingdom S Jayaram, N Nic Daeid, W Meier-Augenstein

258) - Comparison of chemometric and artificial neural network methods for petrol discrimination and individualisation

W Mat Desa, University of Strathclyde, United Kingdom D Ismail, N Nic Daeid

370 371 259) - Forensic age estimation: a Bayesian approach to interpret the data

M Gallidabino, École des sciences criminelles, Université de Lausanne, Switzerland E Sironi, T Uldin, S De Froidmont, A Schmeling, C Weyermann

260) - Strength of evidence.Comparison of what we feel to what we calculate

S McDermott, Forensic science Laboratory, Dublin, Ireland, Ireland

261) - Validation of a multivariate likelihood ratio approach for the assessment of evidential value in forensic glass analysis

AJJ van Es, Netherlands Forensic Institute, the Netherlands WW Wiarda, ML Hordijk

262) - Hypothesis assessment – Bayesian Networks in reconstruction of vehicle accidents

W Wach, Institute of Forensic Research, Poland

263) - Robustness to the lack of data in fingerprint evidence evaluation – the comparison of the non-anchored and suspect-specific approach

R Haraksim, Netherlands Forensic Institute, the Netherlands D Meuwly

264) - Bayesian evaluation of forensic fingerprint evidence with automatic biometric systems - implementation and statistical performance analysis

S von Paris, Department of Forensic and Crime Science, Staffordshire University, United Kingdom ARW Jackson

372 373 265) - Likelihood ratio methods for forensic comparison of gasolines with matrix interference

P Vergeer, Netherlands Forensic Institute, the Netherlands A Bolck, LJC Peschier, JN Hendrikse

266) - Combination of evidence in a complex casework investigation using Bayesian networks

GJQ van der Peijl, Netherlands Forensic Institute, the Netherlands MJ Sjerps

267) - How likelihood ratios can get you into ecstasy II, multivariate

A Bolck, Netherlands Forensic Institute, the Netherlands M Eudes, M Hoitink

268) - Hazardous misconceptions about computer fire modeling in forensic fire investigations

S Knop, Kriminaltechnisches Institut (KTI)Bundeskriminalamt (BKA), Germany

269) - A Bayesian Network to calculate the value of the evidence comparing envelop characteristics

K Herlaar, Netherlands Forensic Institute, the Netherlands CCAM Ligthart, MF Slothouwer, JA de Koeijer

270) - Strengthening of evidence by combining results from three different forensic disciplines in a shooting reconstruction case

HGT Nijs, Netherlands Forensic Institute, the Netherlands A Brouwer-Stamouli, PJM Pauw-Vugts

372 373 271) - Combination of speech evidence using automatic speaker recognition systems

D Ramos, Universidad Autonoma de Madrid, Spain E Barriel, J Gonzalez-Rodriguez, R Nieto-Salinero

272) - Predictive probabilistic matching of oil spill identification samples

J Corander, University of Helsinki, Finland P Blomstedt, N Viitala, L Aalberg

273) - Forgery image recogniton with optical and physical features

P Sun, China Criminal Police University, China

274) - A Bayesian Network for Glass at Activity Level

A Emanuelson, Swedish National Laboratory of Forensic Science, Sweden T Höglund

275) - The reliability of fingerprint evidence in question

TL Lövby, Swedish National Laboratory of Forensic Science, Sweden SL Lagman

276) - The Evidential Value of Finding Fibres on Human Hands

MA Almazrooei, Centre for Forensic Science, Sydney University of Technology, Australia J Hemmings, J Robertson, X Spindler, P Maynard, C Roux

374 375 277) - Calculating data- and statistical-model-based likelihood ratios for miscrospectrophotometry (MSP) of paint chips: A proof of concept

GS Morrison, Forensic Voice Comparison Laboratory, University of New South Wales, Australia B Folkes, KP Kirkbride, V Otieno-Alego

278) - Computation of Likelihood Ratio from Small Sample Set of Within-Source Variability

T Ali, University of Twente, the Netherlands R Veldhuis, L Spreeuwers

279) - Forensic investigation of milk tampering in a dairy plant without laboratory analysis – a case study

RR Mayrink, National Institute of Criminalistics, Federal Police Departament of Brazil, Brazil FJV Costa, AG Oliveira

280) - A Decision-Theoretic Approach to Evaluating Multiple Competing Hypotheses in Relatedness Testing

A Mazumder, Independent Statistical Consultant & Researcher, United Kingdom S Lauritzen

281) - An approach for the authentication of signatures on paintings

I Montani, School of Criminal Justice, University of Lausanne, Switzerland C Champod

282) - Application of multivariate Bayesian assessment to handwriting evidence in evaluative and investigative proceedings

F Taroni, School of Criminal Justice, University of Lausanne, Switzerland R Marquis, M Schmittbuhl, A Biedermann, A Thiéry, S Bozza

374 375 Quality and Process Management

323) - Human Variables Cause Misinterpretation of the Science

SM Ballou, National Institute of Standards and Technology, United States of America

Scene of Crime, CBRNE and Disaster Victim Identification

341) - Semiotics, heuristics and inferences used by forensic scientists

Y Schuliar, Institut de Recherche Criminellle de la gendarmerie Nationale, France F Crispino

other

293) - Systematization of the cooperation between forensic pathologists and ballistics experts recommendations and examples

Y Schuliar, Forensic Sciences Institute of the French Gendarmerie, France M Petit, I Fortel, T Subercazes

294) - Forensic intelligence and its contribution to policing

N Horne, University of Technology, Sydney, Australia C Roux, P Harris, O Ribaux

376 377 Theme 4: Education, Training and Assessment of Professionals in the Criminal Justice System

Forensic Medicine

240) - Adult Sexual Assault - learning on line

KM Brown, University of Sydney, Australia R Hillman

241) - Fatal Curling’s ulcer after burns in a child-A case report

SM Bakkannavar, Kasturba Medical College, Manipal University, India G Pradeep Kumar, S Manjunath

Quality and Process Management

324) - An International Forensic Education Exchange Program: Advantages and Pitfalls

RL Singer, Tarrant County (Texas) Medical Examiner’s District, United States of America

325) - A competence assessment framework for policing forensics in the UK

C Welsh, Skills for Justice, United Kingdom K Fryer

326) - How to learn and apply the bayesian approach in a forensic institute ? The need in an adapted formation .

C Sauleau, Institut Recherche Criminelle Gendarmerie Nationale, France

327) - A Competence Assurance System- in Practice

C Bertler, Swedish National Laboratory of Forensic Science - SKL, Sweden

376 377 328) - Training and assessment in a forensic institute, an example .

B van Wieringen, Netherlands Forensic Institute, the Netherlands

329) - Education and training of forensic institutions within the EU- example Twinning project of Forensic Center of Montenegro

A Ivanovic, Forensic Center Montenegro, Montenegro Z Tomcic, J Heyer

330) - Expert training and maintenance of competence in the Finnish Forensic Laboratory

V Mustonen, National Bureau of Investigation Forensic Laboratory, Finland

other

295) - Introducing the ACFS R&D Matrix - a novel approach to building an academic forensic science program

AC van Asten, Netherlands Forensic Institute, the Netherlands MC Aalders, EJ Sennema, RLJ Zsom, AW Kleijn, JJO Wiegerinck

296) - Use of Special Knowledge in Investigation of Crimes in Lithuania: New Challenges

VE Kurapka, Mykolas Romeris University, Lithuania E Bileviciute, S Matuliene

378 379 Theme 5: Forensic Cooperation and Communication

Forensic Statistics, Interdisciplinary investigations and Forensic Databases

283) - Examplary cooperation between French Customs and Gendarmerie about secondary-alkaloids cocaine profiling

MR Perrin, Institut de Recherche Criminelle de la Gendarmerie Nationale, France D Chopineaux, P Herard, O Roussel

284) - Routine Chemical Profiling of Cocaine, Heroin and Amphetamine in Denmark - A novel approach to evaluate police intelligence output

KBGO Gosmer, Department of Forensic Medicine, Aarhus University, Denmark CL Lindholst, PVF Fredsted

Quality and Process Management

331) - Walking the international quality circle of forensic expertise . Creating awareness for the Forensic Science Area 2020

EM Van Ruth, Netherlands Register of Court Experts (NRGD), the Netherlands SM Van Loenhout

332) - Jurisprudence inherent the judicial dactyloscopic identification: developments of Italian normative about finger and palm prints from 1959 to date

A La Marca, Studio Indagini Mediche E Forensi (SIMEF), Italy

378 379 other

297) - Forensic Science Institute Zurich

Th Ottiker, Forensic Science Institute Zurich, Switzerland K Zollinger

298) - Criminal expertise structure in Brazil: a deep analysis.

JA Velho, Departamento de Química, FFCLRP, Universidade de São Paulo, Brazil AT Bruni

299) - Impairment in Domestic Violence: a retrospective study of Criminal Law reports in the Centre of Portugal (2008- 2010)

A Henriques, Instituto Nacional de Medicina Legal, IP – Delegação do Centro, Portugal C Santos, G Castanheira, R Sanches, G Costa, F Corte Real

380 381 Special 1: Forensic application of special and unconventional tools and expertise

Biological Forensic Science

53) - Microbiological examination of a Seljuk mummy: Arab Father

H Cakan, Istanbul University Institute of Forensic Sciences, Turkey MY Iscan, FE Cevik, AB Mergen

Forensic Biometrics

192) - Radiological Development of Mandibular Third Molar as an Indicator of Chronological Age in South Indian Population

PP Jagadish Rao, Kasturba Medical College, Mangalore, India

Forensic Engineering and Environmental Forensic Science

200) - Sensitive saliva fluorescence detection by a UV light source

KG de Bruin, Netherlands Forensic Institute, the Netherlands CI van Emmerik, FB Segerink, RJM Egberink, HL Offerhaus

201) - SITCRIM - Brazilian Test Site for Forensic Geophysical Research

MLBB Blum, Instituto Nacional de Criminalistica, Departamento de Policia Federal, Brazil DR Russo

380 381 Forensic Medicine

242) - Distribution of nalbuphine in putrid albino rat organs by HPLC-UV

W Abdelmeged Soliman, Forensic Medicine Authority, Egypt

243) - A new method for toxicological analysis of two drugs in larvae of Lucilia sericata and decomposed liver, using LC-MS/MS

S Dari, Istanbul University Institute of Forensic Sciences, Turkey S Anilanmert, H Cakan, S Cengiz

244) - Assessing the accuracy of the soft tissue correction factor for stature estimation in black South African females

D Brits, University of the Witwatersrand, South Africa PR Manger, MA Bidmos

245) - Colposcopic Evaluation of Sexual Assult Cases: Recent Technological Developments

H Kar, Mersin University Faculty of Medicine Department of Forensic Medicine, Turkey H Dokgöz, C Özdemir

246) - A Case of Münchausen by Proxy Syndrome Presenting with Epistaxis

C Bütün, Department of Forensic Medicine, Cumhuriyet University, Turkey F Yücel Beyaztaş, C Bütün, S Çakı Yıldız, B Özen, FF Çağlar

247) - An assessment of the bony hard palate within a South African population

EF Hutchinson, Faculty of Health Sciences, University of the Witwatersrand, South Africa DS Pillay, BK Billings

382 383 Scene of Crime, CBRNE and Disaster Victim Identification

342) - Disaster victim identification of flight AF447: A non standard mission

E Gaudry, Institut de recherche criminelle de la gendarmerie nationale - DVI Team, France JM Paris

Other

300) - The History of Toxicology in Medieval Iran, Case Study: Centuries 10 to 12 A D. .

N Khosrobeigi, Azad University, Iran K Ahmadi

301) - The Importance and Challenges of Collecting and Returning Personal Effects to Victims’ Families of Mass Fatality Events

NP Haig, Kenyon International Emergency Services, United Kingdom

302) - The role of forensic anthropology and archaeology in the Colombian sociopolitical context: The “Justice and Peace” Law

JM Guerrero, National Institute of Legal Medicine and Forensic Sciences, Colombia CA Villalobos, IA Rivera Pena

382 383 Special 2: Scene of crime

Biological Forensic Science

54) - Evaluating the ability of Chemical Enhancement Regents to Reveal Blood Patterns on Dark Fabrics

N Nic Daeid, Centre for Forensic Science, University of Strathclyde, United Kingdom G Yee Tsang

55) - Additional guideline for hair sample collection during crime scene investigation .

W Promwikorn, Central Institute of Forensic Science, Ministry of Justice, Thailand P Satirak

Chemical and Analytical Forensic Science, including spectroscopy

127) - Bringing the Science of the Laboratory to the Crime Scene with Next Generation Analysis Tools

J Wylde, 1st Detect Corporation, United States of America D Rafferty, D Burton

Firearms, Marks, Physical Fit, (Electron)Microscopy, Image Comparison

166) - Comparison between two bullet holes test kits : Plumtesmo/Cuprotesmo and BTK

M Petit, Institut de Recherche Criminelle de la Gendarmerie Nationale, France J Le Roy, T Berthail, S Helstroffer

384 385 Forensic Biometrics

193) - Determination of Latent Fingerprint Degradation Rate

J De Alcaraz-Fossoul, Policia de la Generalitat - Mossos D’Esquadra, Spain C Barrot Feixat

194) - Criminal Suspect’s Walking Posture Analyzed by Use of Its Footprints Left behind

Y Li, China Criminal Police College, China C Kai

Forensic Engineering and Environmental Forensic Science

202) - Unmanned Aerial Vehicle: a new tool for forensic investigations

L Dourel, Institut de Recherche Criminellle de la gendarmerie Nationale, France T Pasquerault

203) - Explosive Material (Hidden) Search and Intelligence System – EMPHASIS research project

T Soto, Institut National de Police Scientifique, France H Önnerud, D Fuchs, E Normand, O Vanderjagt, J Piotrowski

384 385 Forensic Medicine

248) - Effect of Carcass Weight and Clothing on Decomposition and Insect Colonization - Preliminary Study

S Matuszewski, Department of Criminalistics, Adam Mickiewicz University, Poland D Bajerlein, S Konwerski, M Szafałowicz, K Szpila

Forensic Statistics, Interdisciplinary investigations and Forensic Databases

285) - Analysis over procedures and methodologies adopted by the official expertise in suspicious crime scenes of suicide in Brazil

AT Bruni, FFCLRP, Universidade de São Paulo, Brazil JA Velho, MJ Tasso, RS Ferrari

Quality and Process Management

333) - Forensic entomology : a contemporaneous matter toward quality assurance

L Dourel, Institut de Recherche Criminellle de la gendarmerie Nationale, France E Gaudry, T Pasquerault, L Cervantes, B Vincent

334) - The critical thinking on physical evidence: its role in CSI processing, recruitment, education and legal evaluation .

L Saravo, Scientific Investigation Department, Arma dei Carabinieri, Italy D Curtotti

386 387 Scene of Crime, CBRNE and Disaster Victim Identification

343) - BPA and 3D modeling

P Cloux, Gendarmerie Nationale - PJGN - IRCGN - ATO, France A Conigliaro

344) - Study on Photography of Antilock brake System Trace Evidence

Y Wang, China Criminal Police University, China

Other

303) - The Professional Ethical Principal of Crime Scene Investigation

M Kazemian, Legal Medicine Organization of Iran, Iran

304) - The Use of Crime Intelligence to support Crime Scene Processing

A Baylon, Ecole des Sciences Criminelles, University of Lausanne, Switzerland O Ribaux, O Delémont

386 387 Special 3: Forensic Databases

Biological Forensic Science

56) - Versatile punching using e-Core™ with Whatman™ FTA™ cards for efficient processing of forensic DNA database samples

A Pierce, GE Healthcare, United Kingdom S Ogden, L Jenkins, C Boccardi, P Tatnell

57) - The Swedish National DNA-database: a status report

C Widén, Swedish National Laboratory of Forensic Science, Sweden

58) - Allele frequencies of the new 5 European Standard Set (ESS) STRs and 15 STRs loci in Turkish Population

O Bulbul, Institute of Forensic science, Istanbul University, Turkey L Fernandez-Formoso, C Phillips, A Carrecedo, H Altuncul, G Filoglu

59) - Allele frequencies and concordance data for the new European Standard Set (ESS) loci and ACTBP2 in a German population

C Proff, BKA, Federal Criminal Police Office - DNA analysis, Germany M Doetsch, S Herdt, ML Sonntag, I Bastisch

Chemical and Analytical Forensic Science, including spectroscopy

128) - Drugs profiling: links between two real cases of heroin

MRP Perrin, Institut de recherche criminelle de la gendarmerie nationale, France D Chopineaux, P Herard, O Roussel

388 389 Firearms, Marks, Physical Fit, (Electron)Microscopy, Image Comparison

167) - Automatic Shoe Sole Pattern Retrieval System and its Application to Shoeprint Identification

CQ Tang, China Criminal Police College, China LM Shi, L Yao, Y Ma, Y Gao, JY Dong

Forensic Biometrics

195) - Performance of Semi-Automatic Biometric Palmprint Recognition Comparing Databases of Simulated and Forensically Realistic Marks

R Wang, Universidad Autonoma de Madrid, Spain D Ramos, J Fierrez

Forensic Engineering and Environmental Forensic Science

204) - Fire Scene Investigation and Forensic Intelligence

A Waser, Ecole des Sciences Criminelles, University of Lausanne, Switzerland O Ribaux, O Delémont

Forensic Medicine

249) - Suicide in Portugal. Comparison between coastal and inland regions .

G Castanheira, National Institute of Legal Medicine - Department of Forensic Pathology, Portugal C Cordeiro, BS Silva, FC Real, DN Vieira

388 389 Forensic Statistics, Interdisciplinary investigations and Forensic Databases

286) - The Study on DBMS and Likelihood Ratio of forensic glass samples

JS Min, National Forensic Service, Korea SC Heo, YW Kim, SJ Oh

287) - Prevention on Documental Fraud

IR Baldatti, Central Bank of Argentinian Republic, Argentina

Other

305) - Progress on DNA Legislation in South Africa

DJ Oosthuizen, South African Police Service, South Africa

390 391 Special 4: Soil Forensics

Biological Forensic Science

60) - Environmental science: a new prospective for forensic investigations

L Dourel, Institut de Recherche Criminellle de la gendarmerie Nationale, France E Gaudry, T Pasquerault, L Cervantes, B Vincent

61) - Tracking the source of fecal pollution using quantitative PCR methods targeting host-specific fecal bacteria

L Heijnen, KWR, Watercycle Research Institute, the Netherlands KLG Learbuch, L van den Eijkel, GJ Medema

62) - Filter paper adsorption and ninhydrin reagent as presumptive test for gravesoil .

MHF Graumans, Forensic Laboratory Science, Avans University of Applied Sciences, the Netherlands BM de Rooij, TCW van der Heijden, MJ Blom

63) - Forensic palynology: Checking value of pollen analysis as a tool to identify crime scene in semiarid environments

M Munuera-Giner, Technical University of Cartagena (UPCT), Spain JS Carrión García, M Martínez-Sánchez, S Fernández-Jiménez, E Fierro-Enrique

64) - Forensic Palynology: Sample collection and sample preparation for forensic investigations

S Ulrich, Department of Structural and Functional Botany, University Vienna, Austria M Weber

390 391 Chemical and Analytical Forensic Science, including spectroscopy

129) - Trace evidence: soil organic matter characterisation

R Mayes, The James Hutton Institute, United Kingdom J Ross, L Dawson

Forensic Engineering and Environmental Forensic Science

205) - Tracking the expression of microbial functional gene (Nitrogen Functional Genes) in different forensic soil samples .

V Vinayak, Forensic Science Laboratory, Haryana, Madhuban, India Mr Rai

206) - The effects on decomposition within the soils of contrasting tree canopies, is there a difference in activity?

RJ Camplin, Bournemouth University, United Kingdom

207) - Are powder free gloves powder free?

D Pirrie, Helford Geoscience LLP, United Kingdom GK Rollinson

208) - Applied Environmental Forensic Science: Brazilian Illegal Mining Cases

RC Cerello, Departamento de Policia Federal, Brazil

209) - Search for a munitions disposal site from World War One (WWI): An Environmental Forensic case study

T Bausinger, Envilytix GmbH, Germany S Fiedler

392 393 210) - The comparison of forensic soil samples

J Min, National Forensic Service, Korea KW Kim, SC Heo, JH Lee

211) - Searching for traces in cemeteries – Is it possible to determine washed out drugs in wastewater?

I Hanke, Institute for Geography, Johannes Gutenberg University, Germany

212) - Forensic Analysis of Soil: Case of Sacking of a Romam- Visigothic burial vault

EJ Santillana, Criminalistic Servicie of Civil Guard, Spain JC Cordero, F Alamilla

213) - Monitoring of heavy metals in effluents to Yamuna River through visceral tissues of fishes.

R Kumar, Sam Higginbottom Institute of Agriculture, India R Sharma, RM Tripathi, AK Gupta

214) - Requirements of Sensitive Methods for Pesticides Analysis in Soil in the Field of Environmental Forensics

S Semen, Istanbul University Institute of Forensic Sciences, Turkey S Mercan, Z Turkmen, M Acikkol

215) - An investigation of the preservation of burial goods produced from modern materials

CE Sullivan, University of Technology, Sydney, Australia B Stuart, P Thomas

392 393 Other

306) - Establishment of the Forensic Geoscience Group and Initiative on Forensic Geology

LJ Donnelly, IUGS IFG, Wardell Armstrong International, United Kingdom

394 395 I have always wanted to give my view on . .

Biological Forensic Science

65) - A reviewing for DNA profiling of human remains

A Barbaro, Department Forensic Genetica - Studio Indagini Mediche E forensi (SIMEF), Italy P Cormaci, G Falcone

Chemical and Analytical Forensic Science, including spectroscopy

130) - Changing Trends seen in Illicit Drugs Analysis in New Zealand

R Somerville, Institute of Environmental Science and Research Ltd, New Zealand

Forensic Medicine

250) - Comparison of Two Samples of Alcohol in Blood and Vtrieous Fluid in the Bodies Referred to Shiraz Forensic Center

A Hedjazi, Iranian Legal Medicine Research Center (LMO.IR), Iran N Badieian Moosavi, M Hosseini, G Naseri, F Nikbakht, M Zarenezhad

251) - To Starve in Poor Freedom or Just Breathe in Rich Slavery: But If You Can’t Manage to Breathe?

I Esen Melez, The Ministry of Justice Council of Forensic Medicine, Turkey A Avsar, Y Buyuk, E Sahin, MF Sahin, PM Garamendi González

252) - Spontaneous Coronary Artery Dissections: A Report of Three Cases

MN Arslan, The Ministry of Justice Council of Forensic Medicine, Turkey I Esen Melez, A Akcay Turan, DO Melez, G Sirin, A Avsar

394 395 253) - Suicide attempts with Amitriptyline in adults: Toxicological analysis with HPTLC

Z Turkmen, Istanbul University, Institute of Forensic Sciences, Turkey I Bavunoglu, S Cengiz

Other

307) - Honour Killing - a Case Report

LUV Sharma, Department of Forensic Medicine, Rohtak University of Health Sciences, India

308) - New research about analysis of fatal act in Iranian law

M Zarenezhad, Iranian Legal Medicine Research Center (LMO.IR), Iran F Jafarizadeh

309) - Sexual Offender or Victim: a Case Study

G Özmen, Istanbul University Institute of Forensic Science, Turkey A Yılmaz, C Yorulmaz

310) - Overview ENFSI Expert Working Groups and Standing Committees (joint presentation)

W Neuteboom, ENFSI, the Netherlands

311) - Interdisciplinary Cooperation is Key - A Case of Double Murder and the Importance of Joint Efforts in Forensic Case Work

K Nehse, Landeskriminalamt Berlin, Forensic Science Institute, Germany

396 397 Demo Lab

Quality and Process Management

335) - Breakthrough in forensic workflow automation, eliminating the sample preparation and lysis bottlenecks with the AutoLys STAR– Technology and Validation Study

LJF Baron, Hamilton Robotics, Switzerland B de Jong, L Tack, R Beckbissinger, F Gallman

396 397

List of first authors of poster presentations Author page Author page

Abdelmeged Soliman, W 382 Broseus, J 369 Acikkol, M 358 Brown, KM 377 Agoune, A 366 Bruijns, BB 345 Ahmadi, M 334 Bruin, KG de 381 Ahlsten Andersson, A 349 Bruni, AT 386 Alaeddini, R 335, 364 Bulbul, O 388 Ali, T 375 Bütün, C 382 Alimat, S 332 Cakan, H 381 Almazrooei, MA 374 Cakir, I 351 AlQahtani, SJ 371 Camplin, RJ 392 Alrowaithi, MA 337 Carlysle, F 340, 344 Andersson, M 370 Castanheira, G 389 Andersson, MG 371 Castriciano, S 337 Andrade, MVO 368 Causin, V 360 Anilanmert, B 344, 346 Cavus, F 357 Ansell, R 361, 363 Cengiz, S 357 Arslan, MN 395 Cerello, RC 392 Asten van, AC 378 Chan, J 353 Atoche, JC 343 Chaudhary, G 366 Bakkannavar, SM 377 Chandramoulee Swaran, Y 332 Baldatti, IR 390 Chemale, G 334 Ballou, SM 376 Cloux, P 387 Barbaro, A 333, 334, 355, 362, 395 Conigliaro, A 349 Barnier, ML 342 Corander, J 374 Baron, LJF 363, 397 Crilley, C 354 Bausinger, T 392 Curic, C 333 Baylon, A 387 Daal van, A 366 Bergstedt, H 360 Dai, XJ 347, 348, 359 Bertler, C 377 Dam van, A 352 Beusekom, J van 350 Damas, S 359 Bijhold, J 365 Dari, S 378 Blum, MLBB 381 Davies, GR 339 Bolck, A 373 De Alcaraz-Fossoul, J 385 Bosman IJ, 357 De Smet, P 350 Bradshaw, R 354 Debard, C 347 Breathnach, M 367 Delémont, O 361 Brits, D 382 Demirtas, N 346

400 401 Author page Author page

Dennany, L 339 Gupta, S 332 Desbrosse, X 365 Gurkan Ozer, A 353 Devemy, AD 339 Guven, K 333 Di Pasquale, F 337 Haig, NP 383 Dillinger, D 348 Hamzah, NH 349 Doak, S 363 Hanke, I 393 Donnelly, LJ 365, 394 Hansen, NF 353 Dourel, L 385, 386, 391 Haraksim, R 372 Dunne, SJ 343 Hedjazi, A 395 Eklund, K 348 Heijnen, L 391 Eleuterio, PMSE 347 Heikkinen, V 351 Eliaerts, J 356 Henriques, A 380 Elliott, K 336 Herlaar, K 373 Emanuelson, A 374 Herry, F 367 Enache, A 358 Hirvas, L 338 Eriksson, M 364 Höglund, T 348 Erkan, I 336 Holland, CM 367 Es van, AJJ 372 Horne, N 376 Esen Melez, I 363, 371, 395 Hutchinson, EF 382 Feng, IFS 355 Ismail, D 371 Filoglu, G 338 Ivanovic, A 378 Font, L 352 Jackson, F 369 Frere, B 339, 350 Jagadish Rao, PP 381 Gabriel, G 339 Jayaram, S 341, 342 Gallidabino, M 372 Jin, Y 350, 355 Galou, GG 347 Johansson, A 346 Garvin, A 333 Jones, BJ 351 Gaste, L 358 Kai, C 351 Gaudry, E 383 Kar, H 382 Gomes, N 359 Kaviani, M 362 Gosmer, KBGO 379 Kazemian, M 387 Grafström, K 346 Keltanen, T 357 Graumans, MHF 391 Khosrobeigi, N 383 Gréen, M 364 Kim, YN 369 Gueissaz, L 368 Knop, S 373 Guerrero, JM 383 Kramer, K 348 Gul, E 336 Kula, A 339

400 401 Author page Author page

Kumar, R 393 Mustonen, V 378 Kurapka, VE 378 Myskowiak, JB 355 La Marca, A 352, 379 Nehse, K 396 Laan, N 359 Neuteboom, W 396 Larsson, M 349 Nic Daeid, N 342, 343, 357, 362, 384 Lasinska, A 334,335 Nijs, HGT 373 Leake, SL 334 Norell, K 362 Lehn, C 356 Oldroyd, NJ 335 Lembring, M 336 Oosthuizen, DJ 390 Li, CT 334 Ottiker, Th 380 Li, Y 385 Özmen, G 396 Lim, A 361 Özmerinoğlu, Y 368 Lim, JL 345 Paris, S von 372 Liu, C 356 Peijl, GJQ van der 373 Liu, L 354 Perrin, MR 379, 388 Liversidge, HM 367 Petcu, M 364 Lövby, TL 374 Petit, M 384 Lyth, H 336 Pettersson, HF 340 Margalho, C 356 Pierce, A 388 Mat Desa, W 371 Pirrie, D 392 Martinez, P 366 Polastro, MC 348 Matuszewski, S 354, 386 Porada, VL 369 Mayes, R 392 Proff, C 388 Maynard, P 340 Promwikorn, W 384 Mayrink, RR 375 Prulliere, F 341, 343 Mazumder, A 375 Purdy, K 345 McDermott, S 372 Raghavendra Babu, YP 357 Mercan, S 357, 358 Ramos, D 374 Min, JS 390, 393 Rao Jagadish, PP 356 Mohabbati, H 361 Reed, G 344, 358, 368 Molinero, F 364 Rio Branco, L 346 Montani, I 370, 375 Rittgen, J 341 Morrison, GS 375 Roeder, AD 338 Morzfeld, J 335 Ruth, EM van 379 Moustafa, L 359, 364, 365 Salkım İşlek, D 345 Mugler, I 346, 347 Santillana, EJ 393 Munuera-Giner, M 391 Santos Filho, AMP 346

402 403 Author page Author page

Saravo, L 386 Verscheure, S 336 Sauleau, C 377 Viitala, N 345 Scherer, M 337 Vinayak, V 392 Schneiders, S 340 Volaka, A 333 Schuliar, Y 376 Wach, W 372 Schuring, R 363 Waddell, E 367 Schut, MC 348 Wager, L 366 Semen, S 393 Wai, A 335 Shah, D 362 Wang, MJ 349 Sharma, LUV 396 Wang, R 389 Sharma, R 368 Wang, XD 333 Shashidhar Kotian, M 370 Wang, Y 350, 387 Shilin, L 335 Waser, A 389 Silva, BS 356 Waszkiewicz, P 369 Singer, RL 377 Welsh, C 377 Sipahioglu, S 338 White, GD 345 Skenderović Božičević, M 347 Widén, C 388 Smirnova, SA 363 Wieringen, B van 378 Sok Ping Anna, L 361 Wietecha-Posłuszny, R 340 Somerville, R 395 Wylde, J 384 Soto, T 385 Xia, P 341 Špačková, J 352 Yabushita, H 340 Spindler, X 343 Yang, XY 370 Straus, J 355 Yates, PD 353 Sullivan, CE 393 Yediay, F 338 Sun, P 374 Yildirim, A 355 Svetlik, MS 360 Yong Yuk Lin, Ms 370 Tan, T 350 Yuen San Vicky, c 370 Tang, CQ 350, 353, 389 Zampa, F 338, 351, 352, 353 Taroni, F 403 Zarenezhad, m 396 Turkmen, Z 396 Zhang, C 341 Turunen, R 349 Zhang, R 341 Ulrich, S 391 Zuba, D 368 Vandewoestyne, M 332 Vanoppen, E 337 Velho, JA 380 Vergeer, P 373

402 403

2012 EAFSThe Hague

6th European Academy of Forensic Science Conference Towards Forensic Science 2.0